rhsa-2024_3918
Vulnerability from csaf_redhat
Published
2024-06-19 15:04
Modified
2024-12-17 22:45
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.30 packages and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.14.30 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.14.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.30. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2024:3881
Security Fix(es):
* ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
(CVE-2023-48795)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.14.30 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.30. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:3881\n\nSecurity Fix(es):\n\n* ssh: Prefix truncation attack on Binary Packet Protocol (BPP)\n(CVE-2023-48795)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3918", "url": "https://access.redhat.com/errata/RHSA-2024:3918" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2254210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3918.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.30 packages and security update", "tracking": { "current_release_date": "2024-12-17T22:45:47+00:00", "generator": { "date": "2024-12-17T22:45:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2024:3918", "initial_release_date": "2024-06-19T15:04:02+00:00", "revision_history": [ { "date": "2024-06-19T15:04:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-19T15:04:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:45:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.src", "product": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.src", "product_id": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.7-4.rhaos4.14.gitceaac6e.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.src", "product": { "name": "openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.src", "product_id": "openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.14.0-202406060308.p0.g7852426.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "podman-3:4.4.1-14.4.rhaos4.14.el8.src", "product": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el8.src", "product_id": "podman-3:4.4.1-14.4.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-14.4.rhaos4.14.el8?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.src", "product": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.src", "product_id": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.7-4.rhaos4.14.gitceaac6e.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.src", "product": { "name": "openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.src", "product_id": "openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.14.0-202406060308.p0.g7852426.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "podman-3:4.4.1-14.4.rhaos4.14.el9.src", "product": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el9.src", "product_id": "podman-3:4.4.1-14.4.rhaos4.14.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-14.4.rhaos4.14.el9?arch=src\u0026epoch=3" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "product": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "product_id": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.7-4.rhaos4.14.gitceaac6e.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "product_id": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.7-4.rhaos4.14.gitceaac6e.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.7-4.rhaos4.14.gitceaac6e.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202406060308.p0.g7852426.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_id": "podman-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-14.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_id": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-14.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_id": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-14.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_id": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-14.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_id": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-14.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_id": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-14.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_id": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-14.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_id": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_id": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_id": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_id": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "product": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "product_id": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.7-4.rhaos4.14.gitceaac6e.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "product": { "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "product_id": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.7-4.rhaos4.14.gitceaac6e.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "product": { "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "product_id": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.7-4.rhaos4.14.gitceaac6e.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.x86_64", "product": { "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.x86_64", "product_id": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202406060308.p0.g7852426.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_id": "podman-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-14.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_id": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-14.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_id": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-14.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_id": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-14.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_id": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-14.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_id": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-14.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_id": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-14.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-14.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_id": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-14.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_id": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-14.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "product": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "product_id": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.7-4.rhaos4.14.gitceaac6e.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "product_id": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.7-4.rhaos4.14.gitceaac6e.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.7-4.rhaos4.14.gitceaac6e.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202406060308.p0.g7852426.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_id": "podman-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-14.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_id": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-14.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_id": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-14.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_id": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-14.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_id": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-14.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_id": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-14.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_id": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-14.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_id": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_id": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_id": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_id": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "product": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "product_id": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.7-4.rhaos4.14.gitceaac6e.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "product": { "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "product_id": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.7-4.rhaos4.14.gitceaac6e.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "product": { "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "product_id": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.7-4.rhaos4.14.gitceaac6e.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.aarch64", "product": { "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.aarch64", "product_id": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202406060308.p0.g7852426.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_id": "podman-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-14.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_id": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-14.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_id": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-14.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_id": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-14.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_id": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-14.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_id": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-14.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_id": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-14.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-14.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_id": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-14.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_id": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-14.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "product": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "product_id": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.7-4.rhaos4.14.gitceaac6e.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.7-4.rhaos4.14.gitceaac6e.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.7-4.rhaos4.14.gitceaac6e.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202406060308.p0.g7852426.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_id": "podman-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-14.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_id": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-14.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_id": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-14.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_id": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-14.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_id": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-14.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_id": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-14.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_id": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-14.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_id": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_id": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_id": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product": { "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_id": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "product": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "product_id": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.7-4.rhaos4.14.gitceaac6e.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "product": { "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "product_id": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.7-4.rhaos4.14.gitceaac6e.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "product_id": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.7-4.rhaos4.14.gitceaac6e.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.ppc64le", "product": { "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.ppc64le", "product_id": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202406060308.p0.g7852426.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_id": "podman-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-14.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_id": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-14.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_id": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-14.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_id": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-14.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_id": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-14.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_id": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-14.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_id": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-14.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-14.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_id": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-14.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product": { "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_id": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-14.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "product": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "product_id": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.7-4.rhaos4.14.gitceaac6e.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "product_id": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.7-4.rhaos4.14.gitceaac6e.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "product_id": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.7-4.rhaos4.14.gitceaac6e.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202406060308.p0.g7852426.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_id": "podman-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-14.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product": { "name": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_id": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-14.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product": { "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_id": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-14.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product": { "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_id": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-14.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product": { "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_id": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-14.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product": { "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_id": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-14.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product": { "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_id": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-14.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_id": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product": { "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_id": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_id": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product": { "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_id": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-14.4.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "product": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "product_id": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.7-4.rhaos4.14.gitceaac6e.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "product": { "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "product_id": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.7-4.rhaos4.14.gitceaac6e.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "product": { "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "product_id": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.7-4.rhaos4.14.gitceaac6e.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.s390x", "product": { "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.s390x", "product_id": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202406060308.p0.g7852426.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "podman-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_id": "podman-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-14.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product": { "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_id": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-14.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product": { "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_id": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-14.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product": { "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_id": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-14.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product": { "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_id": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-14.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product": { "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_id": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-14.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product": { "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_id": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-14.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-14.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_id": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-14.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product": { "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_id": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-14.4.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-docker-3:4.4.1-14.4.rhaos4.14.el8.noarch", "product": { "name": "podman-docker-3:4.4.1-14.4.rhaos4.14.el8.noarch", "product_id": "podman-docker-3:4.4.1-14.4.rhaos4.14.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.4.1-14.4.rhaos4.14.el8?arch=noarch\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-docker-3:4.4.1-14.4.rhaos4.14.el9.noarch", "product": { "name": "podman-docker-3:4.4.1-14.4.rhaos4.14.el9.noarch", "product_id": "podman-docker-3:4.4.1-14.4.rhaos4.14.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.4.1-14.4.rhaos4.14.el9?arch=noarch\u0026epoch=3" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64" }, "product_reference": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le" }, "product_reference": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x" }, "product_reference": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.src" }, "product_reference": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64" }, "product_reference": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-3:4.4.1-14.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.src" }, "product_reference": "podman-3:4.4.1-14.4.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-3:4.4.1-14.4.rhaos4.14.el8.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-docker-3:4.4.1-14.4.rhaos4.14.el8.noarch" }, "product_reference": "podman-docker-3:4.4.1-14.4.rhaos4.14.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-remote-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.aarch64" }, "product_reference": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.s390x" }, "product_reference": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.x86_64" }, "product_reference": "podman-tests-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64" }, "product_reference": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le" }, "product_reference": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x" }, "product_reference": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.src" }, "product_reference": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64" }, "product_reference": "cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x" }, "product_reference": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64" }, "product_reference": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x" }, "product_reference": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64" }, "product_reference": "cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.src" }, "product_reference": "openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.aarch64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.s390x" }, "product_reference": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.x86_64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-3:4.4.1-14.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.src" }, "product_reference": "podman-3:4.4.1-14.4.rhaos4.14.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-14.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-3:4.4.1-14.4.rhaos4.14.el9.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-docker-3:4.4.1-14.4.rhaos4.14.el9.noarch" }, "product_reference": "podman-docker-3:4.4.1-14.4.rhaos4.14.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-remote-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.aarch64" }, "product_reference": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.s390x" }, "product_reference": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.x86_64" }, "product_reference": "podman-tests-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-48795", "cwe": { "id": "CWE-222", "name": "Truncation of Security-relevant Information" }, "discovery_date": "2023-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2254210" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SSH channel integrity. By manipulating sequence numbers during the handshake, an attacker can remove the initial messages on the secure channel without causing a MAC failure. For example, an attacker could disable the ping extension and thus disable the new countermeasure in OpenSSH 9.5 against keystroke timing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE is classified as moderate because the attack requires an active Man-in-the-Middle (MITM) who can intercept and modify the connection\u0027s traffic at the TCP/IP layer.\n\nAlthough the attack is cryptographically innovative, its security impact is fortunately quite limited. It only allows the deletion of consecutive messages, and deleting most messages at this protocol stage prevents user authentication from proceeding, leading to a stalled connection.\n\nThe most significant identified impact is that it enables a MITM to delete the SSH2_MSG_EXT_INFO message sent before authentication begins. This allows the attacker to disable a subset of keystroke timing obfuscation features. However, there is no other observable impact on session secrecy or session integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-14.4.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-14.4.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-48795" }, { "category": "external", "summary": "RHBZ#2254210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795" }, { "category": "external", "summary": "https://access.redhat.com/solutions/7071748", "url": "https://access.redhat.com/solutions/7071748" }, { "category": "external", "summary": "https://terrapin-attack.com/", "url": "https://terrapin-attack.com/" } ], "release_date": "2023-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-19T15:04:02+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html", "product_ids": [ "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-14.4.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-14.4.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3918" }, { "category": "workaround", "details": "Update to the last version and check that client and server provide kex pseudo-algorithms indicating usage of the updated version of the protocol which is protected from the attack. If \"kex-strict-c-v00@openssh.com\" is provided by clients and \"kex-strict-s-v00@openssh.com\" is in the server\u0027s reply, no other steps are necessary.\n\nDisabling ciphers if necessary:\n\nIf \"kex-strict-c-v00@openssh.com\" is not provided by clients or \"kex-strict-s-v00@openssh.com\" is absent in the server\u0027s reply, you can disable the following ciphers and HMACs as a workaround on RHEL-8 and RHEL-9:\n\n1. chacha20-poly1305@openssh.com\n2. hmac-sha2-512-etm@openssh.com\n3. hmac-sha2-256-etm@openssh.com\n4. hmac-sha1-etm@openssh.com\n5. hmac-md5-etm@openssh.com\n\nTo do that through crypto-policies, one can apply a subpolicy with the following content:\n```\ncipher@SSH = -CHACHA20-POLY1305\nssh_etm = 0\n```\ne.g., by putting these lines into `/etc/crypto-policies/policies/modules/CVE-2023-48795.pmod`, applying the resulting subpolicy with `update-crypto-policies --set $(update-crypto-policies --show):CVE-2023-48795` and restarting openssh server.\n\nOne can verify that the changes are in effect by ensuring the ciphers listed above are missing from both `/etc/crypto-policies/back-ends/openssh.config` and `/etc/crypto-policies/back-ends/opensshserver.config`.\n\nFor more details on using crypto-policies, please refer to https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/security_hardening/using-the-system-wide-cryptographic-policies_security-hardening\n\nNote that this procedure does limit the interoperability of the host and is only suggested as a temporary mitigation until the issue is fully resolved with an update.\n\nFor RHEL-7: \nWe can recommend to use strict MACs and Ciphers on RHEL7 in both files /etc/ssh/ssh_config and /etc/ssh/sshd_config.\n\nBelow strict set of Ciphers and MACs can be used as mitigation for RHEL 7.\n\n```\nCiphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\nMACs umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512\n```\n\n- For Openshift Container Platform 4:\nPlease refer the KCS[1] document for verifying the fix in RHCOS.\n\n[1] https://access.redhat.com/solutions/7071748", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-14.4.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-14.4.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-14.4.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.7-4.rhaos4.14.gitceaac6e.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202406060308.p0.g7852426.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-14.4.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-14.4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-14.4.rhaos4.14.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.