rhsa-2024_4702
Vulnerability from csaf_redhat
Published
2024-07-25 14:32
Modified
2024-09-03 22:28
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.23 packages and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.15.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.15. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.23. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2024:4699 Security Fix(es): * gorilla/schema: Potential memory exhaustion attack due to sparse slice deserialization (CVE-2024-37298) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.15.23 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of  Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.23. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:4699\n\nSecurity Fix(es):\n\n* gorilla/schema: Potential memory exhaustion attack due to sparse slice\ndeserialization (CVE-2024-37298)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4702",
        "url": "https://access.redhat.com/errata/RHSA-2024:4702"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2295010",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295010"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4702.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.23 packages and security update",
    "tracking": {
      "current_release_date": "2024-09-03T22:28:15+00:00",
      "generator": {
        "date": "2024-09-03T22:28:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.1"
        }
      },
      "id": "RHSA-2024:4702",
      "initial_release_date": "2024-07-25T14:32:28+00:00",
      "revision_history": [
        {
          "date": "2024-07-25T14:32:28+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-25T14:32:28+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-03T22:28:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "8Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-25.2.rhaos4.15.el9.src",
                "product": {
                  "name": "podman-3:4.4.1-25.2.rhaos4.15.el9.src",
                  "product_id": "podman-3:4.4.1-25.2.rhaos4.15.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-25.2.rhaos4.15.el9?arch=src\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.75.1.el9_2.src",
                "product": {
                  "name": "kernel-0:5.14.0-284.75.1.el9_2.src",
                  "product_id": "kernel-0:5.14.0-284.75.1.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.75.1.el9_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-284.75.1.rt14.360.el9_2.src",
                "product": {
                  "name": "kernel-rt-0:5.14.0-284.75.1.rt14.360.el9_2.src",
                  "product_id": "kernel-rt-0:5.14.0-284.75.1.rt14.360.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.75.1.rt14.360.el9_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.src",
                "product": {
                  "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.src",
                  "product_id": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-25.2.rhaos4.15.el8.src",
                "product": {
                  "name": "podman-3:4.4.1-25.2.rhaos4.15.el8.src",
                  "product_id": "podman-3:4.4.1-25.2.rhaos4.15.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-25.2.rhaos4.15.el8?arch=src\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.src",
                "product": {
                  "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.src",
                  "product_id": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                "product": {
                  "name": "podman-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_id": "podman-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-25.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_id": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-25.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                "product": {
                  "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_id": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-25.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                "product": {
                  "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_id": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-25.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                "product": {
                  "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_id": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-25.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_id": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-25.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_id": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-25.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-25.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-25.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-25.2.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "bpftool-0:7.0.0-284.75.1.el9_2.x86_64",
                  "product_id": "bpftool-0:7.0.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-core-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-debug-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-uki-virt-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-uki-virt-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-debug-uki-virt-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-devel-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-headers-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ipaclones-internal-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-ipaclones-internal-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-ipaclones-internal-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-modules-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-tools-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-tools-libs-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-uki-virt-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-uki-virt-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-uki-virt-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "perf-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "perf-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "python3-perf-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "rtla-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "rtla-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.x86_64",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.75.1.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-matched-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-matched-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-devel-matched-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel-matched@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-partner-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-partner-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-partner-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-partner@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-devel-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-matched-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-devel-matched-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-devel-matched-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel-matched@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-kvm-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-internal@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-partner-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-partner-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-modules-partner-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-partner@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-selftests-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-selftests-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-selftests-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.75.1.rt14.360.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.x86_64",
                  "product_id": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                "product": {
                  "name": "podman-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_id": "podman-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-25.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                "product": {
                  "name": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_id": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-25.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_id": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-25.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                "product": {
                  "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_id": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-25.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                "product": {
                  "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_id": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-25.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                "product": {
                  "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_id": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-25.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_id": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-25.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                "product": {
                  "name": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_id": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_id": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.x86_64",
                  "product_id": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                "product": {
                  "name": "podman-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_id": "podman-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-25.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_id": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-25.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                "product": {
                  "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_id": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-25.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                "product": {
                  "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_id": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-25.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                "product": {
                  "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_id": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-25.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_id": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-25.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_id": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-25.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-25.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-25.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-25.2.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "bpftool-0:7.0.0-284.75.1.el9_2.aarch64",
                  "product_id": "bpftool-0:7.0.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-core-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-core-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-core-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-core-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-core-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-core-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-devel-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-devel-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-devel-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-internal@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-partner@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-devel-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-devel-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-devel-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules-internal@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-modules-partner@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-core-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-debug-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-devel-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-headers-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-modules-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-tools-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-tools-libs-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "perf-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "perf-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "python3-perf-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "rtla-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "rtla-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.aarch64",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64k-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-64k-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-64k-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.75.1.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.aarch64",
                "product": {
                  "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.aarch64",
                  "product_id": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                "product": {
                  "name": "podman-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_id": "podman-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-25.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                "product": {
                  "name": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_id": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-25.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_id": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-25.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                "product": {
                  "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_id": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-25.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                "product": {
                  "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_id": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-25.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                "product": {
                  "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_id": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-25.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_id": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-25.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                "product": {
                  "name": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_id": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_id": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.aarch64",
                "product": {
                  "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.aarch64",
                  "product_id": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                "product": {
                  "name": "podman-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_id": "podman-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-25.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_id": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-25.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                "product": {
                  "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_id": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-25.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                "product": {
                  "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_id": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-25.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                "product": {
                  "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_id": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-25.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_id": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-25.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_id": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-25.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-25.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-25.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-25.2.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "bpftool-0:7.0.0-284.75.1.el9_2.ppc64le",
                  "product_id": "bpftool-0:7.0.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-core-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-headers-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ipaclones-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-ipaclones-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-ipaclones-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-libs-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "perf-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "perf-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "python3-perf-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "rtla-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "rtla-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.ppc64le",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.75.1.el9_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.ppc64le",
                "product": {
                  "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.ppc64le",
                  "product_id": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                "product": {
                  "name": "podman-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_id": "podman-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-25.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                "product": {
                  "name": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_id": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-25.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_id": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-25.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                "product": {
                  "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_id": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-25.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                "product": {
                  "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_id": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-25.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                "product": {
                  "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_id": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-25.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_id": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-25.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                "product": {
                  "name": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_id": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_id": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.ppc64le",
                "product": {
                  "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.ppc64le",
                  "product_id": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                "product": {
                  "name": "podman-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_id": "podman-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-25.2.rhaos4.15.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_id": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-25.2.rhaos4.15.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                "product": {
                  "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_id": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-25.2.rhaos4.15.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                "product": {
                  "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_id": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-25.2.rhaos4.15.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                "product": {
                  "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_id": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-25.2.rhaos4.15.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_id": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-25.2.rhaos4.15.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_id": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-25.2.rhaos4.15.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-25.2.rhaos4.15.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-25.2.rhaos4.15.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-25.2.rhaos4.15.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:7.0.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "bpftool-0:7.0.0-284.75.1.el9_2.s390x",
                  "product_id": "bpftool-0:7.0.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-core-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-core-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-debug-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-devel-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-devel-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-headers-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-headers-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-modules-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-tools-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-tools-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-core-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-partner@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "perf-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "perf-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "python3-perf-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "python3-perf-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rtla-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "rtla-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "rtla-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rtla@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.s390x",
                  "product_id": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_id": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.75.1.el9_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.s390x",
                "product": {
                  "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.s390x",
                  "product_id": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                "product": {
                  "name": "podman-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_id": "podman-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-25.2.rhaos4.15.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                "product": {
                  "name": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_id": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-25.2.rhaos4.15.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_id": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-25.2.rhaos4.15.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                "product": {
                  "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_id": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-25.2.rhaos4.15.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                "product": {
                  "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_id": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-25.2.rhaos4.15.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                "product": {
                  "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_id": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-25.2.rhaos4.15.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_id": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-25.2.rhaos4.15.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                "product": {
                  "name": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_id": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_id": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-25.2.rhaos4.15.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.s390x",
                "product": {
                  "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.s390x",
                  "product_id": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "podman-docker-3:4.4.1-25.2.rhaos4.15.el9.noarch",
                "product": {
                  "name": "podman-docker-3:4.4.1-25.2.rhaos4.15.el9.noarch",
                  "product_id": "podman-docker-3:4.4.1-25.2.rhaos4.15.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-docker@4.4.1-25.2.rhaos4.15.el9?arch=noarch\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:5.14.0-284.75.1.el9_2.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:5.14.0-284.75.1.el9_2.noarch",
                  "product_id": "kernel-abi-stablelists-0:5.14.0-284.75.1.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.75.1.el9_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:5.14.0-284.75.1.el9_2.noarch",
                "product": {
                  "name": "kernel-doc-0:5.14.0-284.75.1.el9_2.noarch",
                  "product_id": "kernel-doc-0:5.14.0-284.75.1.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.75.1.el9_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-docker-3:4.4.1-25.2.rhaos4.15.el8.noarch",
                "product": {
                  "name": "podman-docker-3:4.4.1-25.2.rhaos4.15.el8.noarch",
                  "product_id": "podman-docker-3:4.4.1-25.2.rhaos4.15.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-docker@4.4.1-25.2.rhaos4.15.el8?arch=noarch\u0026epoch=3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.aarch64"
        },
        "product_reference": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.ppc64le"
        },
        "product_reference": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.s390x"
        },
        "product_reference": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.src"
        },
        "product_reference": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-25.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.aarch64"
        },
        "product_reference": "podman-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-25.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.ppc64le"
        },
        "product_reference": "podman-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-25.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.s390x"
        },
        "product_reference": "podman-3:4.4.1-25.2.rhaos4.15.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-25.2.rhaos4.15.el8.src as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.src"
        },
        "product_reference": "podman-3:4.4.1-25.2.rhaos4.15.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-25.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.x86_64"
        },
        "product_reference": "podman-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.aarch64"
        },
        "product_reference": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.ppc64le"
        },
        "product_reference": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.s390x"
        },
        "product_reference": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.x86_64"
        },
        "product_reference": "podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64"
        },
        "product_reference": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le"
        },
        "product_reference": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x"
        },
        "product_reference": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64"
        },
        "product_reference": "podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.aarch64"
        },
        "product_reference": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.ppc64le"
        },
        "product_reference": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.s390x"
        },
        "product_reference": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.x86_64"
        },
        "product_reference": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-docker-3:4.4.1-25.2.rhaos4.15.el8.noarch as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-docker-3:4.4.1-25.2.rhaos4.15.el8.noarch"
        },
        "product_reference": "podman-docker-3:4.4.1-25.2.rhaos4.15.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.aarch64"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.ppc64le"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.s390x"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.x86_64"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.aarch64"
        },
        "product_reference": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.ppc64le"
        },
        "product_reference": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.s390x"
        },
        "product_reference": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.x86_64"
        },
        "product_reference": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.aarch64"
        },
        "product_reference": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.ppc64le"
        },
        "product_reference": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.s390x"
        },
        "product_reference": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.x86_64"
        },
        "product_reference": "podman-remote-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.aarch64"
        },
        "product_reference": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.ppc64le"
        },
        "product_reference": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.s390x"
        },
        "product_reference": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.x86_64"
        },
        "product_reference": "podman-tests-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-0:7.0.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-0:7.0.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "bpftool-0:7.0.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:7.0.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-0:7.0.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.75.1.el9_2.src as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.src"
        },
        "product_reference": "kernel-0:5.14.0-284.75.1.el9_2.src",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-core-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-core-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-core-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-debug-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-core-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-debug-core-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-core-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-debug-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-debug-devel-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-debug-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-debug-modules-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-core-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-debug-modules-core-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-debug-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-debug-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debug-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-debug-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debug-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-devel-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-modules-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-core-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-modules-core-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64k-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-64k-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-64k-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:5.14.0-284.75.1.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-abi-stablelists-0:5.14.0-284.75.1.el9_2.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:5.14.0-284.75.1.el9_2.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-core-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-core-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-core-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-uki-virt-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debug-uki-virt-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debuginfo-common-aarch64-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debuginfo-common-ppc64le-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debuginfo-common-s390x-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-debuginfo-common-x86_64-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-devel-matched-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:5.14.0-284.75.1.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-doc-0:5.14.0-284.75.1.el9_2.noarch"
        },
        "product_reference": "kernel-doc-0:5.14.0-284.75.1.el9_2.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-headers-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ipaclones-internal-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-ipaclones-internal-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-ipaclones-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ipaclones-internal-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-ipaclones-internal-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-ipaclones-internal-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-core-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-internal-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-modules-partner-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.75.1.rt14.360.el9_2.src as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-0:5.14.0-284.75.1.rt14.360.el9_2.src"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.75.1.rt14.360.el9_2.src",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-debug-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-debug-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-debug-debuginfo-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-debug-devel-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-matched-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-debug-devel-matched-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-matched-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-debug-kvm-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-debug-modules-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-debug-modules-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-debug-modules-extra-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-debug-modules-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-partner-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-debug-modules-partner-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-partner-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-debuginfo-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-devel-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-matched-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-devel-matched-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-matched-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-kvm-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-modules-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-modules-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-modules-extra-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-modules-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-partner-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-modules-partner-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-partner-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-selftests-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-rt-selftests-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64"
        },
        "product_reference": "kernel-rt-selftests-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-uki-virt-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-uki-virt-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "kernel-uki-virt-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-core-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-debuginfo-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-devel-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-devel-matched-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-modules-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-modules-core-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-modules-extra-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-modules-internal-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-modules-partner-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.aarch64"
        },
        "product_reference": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.ppc64le"
        },
        "product_reference": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.s390x"
        },
        "product_reference": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.src"
        },
        "product_reference": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.x86_64"
        },
        "product_reference": "openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:perf-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "perf-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:perf-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "perf-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:perf-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "perf-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:perf-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "perf-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-25.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.aarch64"
        },
        "product_reference": "podman-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-25.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.ppc64le"
        },
        "product_reference": "podman-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-25.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.s390x"
        },
        "product_reference": "podman-3:4.4.1-25.2.rhaos4.15.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-25.2.rhaos4.15.el9.src as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.src"
        },
        "product_reference": "podman-3:4.4.1-25.2.rhaos4.15.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-25.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.x86_64"
        },
        "product_reference": "podman-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.aarch64"
        },
        "product_reference": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.ppc64le"
        },
        "product_reference": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.s390x"
        },
        "product_reference": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.x86_64"
        },
        "product_reference": "podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-docker-3:4.4.1-25.2.rhaos4.15.el9.noarch as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-docker-3:4.4.1-25.2.rhaos4.15.el9.noarch"
        },
        "product_reference": "podman-docker-3:4.4.1-25.2.rhaos4.15.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.aarch64"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.ppc64le"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.s390x"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.x86_64"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.aarch64"
        },
        "product_reference": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.ppc64le"
        },
        "product_reference": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.s390x"
        },
        "product_reference": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.x86_64"
        },
        "product_reference": "podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.aarch64"
        },
        "product_reference": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.ppc64le"
        },
        "product_reference": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.s390x"
        },
        "product_reference": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.x86_64"
        },
        "product_reference": "podman-remote-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.aarch64"
        },
        "product_reference": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.ppc64le"
        },
        "product_reference": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.s390x"
        },
        "product_reference": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.x86_64"
        },
        "product_reference": "podman-tests-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.75.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rtla-0:5.14.0-284.75.1.el9_2.aarch64"
        },
        "product_reference": "rtla-0:5.14.0-284.75.1.el9_2.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.75.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rtla-0:5.14.0-284.75.1.el9_2.ppc64le"
        },
        "product_reference": "rtla-0:5.14.0-284.75.1.el9_2.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.75.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rtla-0:5.14.0-284.75.1.el9_2.s390x"
        },
        "product_reference": "rtla-0:5.14.0-284.75.1.el9_2.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rtla-0:5.14.0-284.75.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rtla-0:5.14.0-284.75.1.el9_2.x86_64"
        },
        "product_reference": "rtla-0:5.14.0-284.75.1.el9_2.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-37298",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2024-07-01T19:21:12+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.src",
            "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.x86_64",
            "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.src",
            "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-64k-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-core-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-core-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-devel-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-modules-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-devel-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-modules-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-abi-stablelists-0:5.14.0-284.75.1.el9_2.noarch",
            "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-uki-virt-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debuginfo-common-aarch64-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debuginfo-common-ppc64le-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debuginfo-common-s390x-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debuginfo-common-x86_64-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-doc-0:5.14.0-284.75.1.el9_2.noarch",
            "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-ipaclones-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-ipaclones-internal-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-0:5.14.0-284.75.1.rt14.360.el9_2.src",
            "9Base-RHOSE-4.15:kernel-rt-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-debuginfo-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-devel-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-devel-matched-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-kvm-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-modules-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-modules-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-modules-extra-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-modules-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-modules-partner-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debuginfo-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-devel-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-devel-matched-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-kvm-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-modules-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-modules-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-modules-extra-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-modules-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-modules-partner-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-selftests-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-uki-virt-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-zfcpdump-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-zfcpdump-core-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-zfcpdump-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-zfcpdump-devel-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-zfcpdump-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-zfcpdump-modules-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-zfcpdump-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-zfcpdump-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-zfcpdump-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-zfcpdump-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.src",
            "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.15:perf-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:perf-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:perf-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:perf-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:rtla-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:rtla-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:rtla-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:rtla-0:5.14.0-284.75.1.el9_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2295010"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the gorilla/schema package. Running `schema.Decoder.Decode()` on a struct that has a field of type `[]struct{...}` opens it up to malicious attacks regarding memory allocations, taking advantage of the sparse slice functionality. Any use of `schema.Decoder.Decode()` on a struct with arrays of other structs could trigger memory exhaustion and lead to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "gorilla/schema: Potential memory exhaustion attack due to sparse slice deserialization",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability in the gorilla/schema package is a high-severity issue due to its potential to cause a Denial of Service (DoS) attack through memory exhaustion. The schema.Decoder.Decode() function, when processing a struct with fields of type []struct{...}, is susceptible to malicious input that exploits sparse slice functionality. This can result in excessive memory allocations, overwhelming the system\u0027s resources and rendering the application unresponsive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
          "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
          "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.s390x",
          "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.src",
          "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
          "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
          "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
          "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.s390x",
          "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
          "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
          "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
          "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
          "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
          "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
          "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
          "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
          "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
          "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
          "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
          "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.s390x",
          "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
          "8Base-RHOSE-4.15:podman-docker-3:4.4.1-25.2.rhaos4.15.el8.noarch",
          "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
          "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
          "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.s390x",
          "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
          "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
          "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
          "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
          "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
          "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
          "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
          "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.s390x",
          "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
          "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
          "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
          "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
          "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
          "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
          "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
          "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.s390x",
          "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
          "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
          "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
          "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
          "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
          "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
          "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
          "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.s390x",
          "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
          "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
          "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
          "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.s390x",
          "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.src",
          "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
          "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
          "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
          "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
          "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
          "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
          "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
          "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.s390x",
          "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
          "9Base-RHOSE-4.15:podman-docker-3:4.4.1-25.2.rhaos4.15.el9.noarch",
          "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
          "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
          "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.s390x",
          "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
          "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
          "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
          "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
          "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
          "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
          "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
          "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.s390x",
          "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
          "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
          "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
          "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
          "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
          "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
          "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
          "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.s390x",
          "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
          "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
          "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
          "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
          "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
          "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
          "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
          "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.s390x",
          "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.src",
          "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.x86_64",
          "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.src",
          "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-64k-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-64k-core-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-64k-debug-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-64k-debug-core-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-64k-debug-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-64k-debug-devel-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-64k-debug-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-64k-debug-modules-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-64k-debug-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-64k-debug-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-64k-debug-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-64k-debug-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-64k-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-64k-devel-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-64k-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-64k-modules-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-64k-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-64k-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-64k-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-64k-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-abi-stablelists-0:5.14.0-284.75.1.el9_2.noarch",
          "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-debug-uki-virt-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-debuginfo-common-aarch64-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-debuginfo-common-ppc64le-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-debuginfo-common-s390x-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-debuginfo-common-x86_64-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-doc-0:5.14.0-284.75.1.el9_2.noarch",
          "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-ipaclones-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-ipaclones-internal-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-0:5.14.0-284.75.1.rt14.360.el9_2.src",
          "9Base-RHOSE-4.15:kernel-rt-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-debug-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-debug-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-debug-debuginfo-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-debug-devel-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-debug-devel-matched-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-debug-kvm-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-debug-modules-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-debug-modules-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-debug-modules-extra-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-debug-modules-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-debug-modules-partner-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-debuginfo-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-devel-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-devel-matched-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-kvm-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-modules-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-modules-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-modules-extra-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-modules-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-modules-partner-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-rt-selftests-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-uki-virt-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:kernel-zfcpdump-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-zfcpdump-core-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-zfcpdump-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-zfcpdump-devel-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-zfcpdump-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-zfcpdump-modules-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-zfcpdump-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-zfcpdump-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-zfcpdump-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:kernel-zfcpdump-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.aarch64",
          "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.ppc64le",
          "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.s390x",
          "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.src",
          "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.x86_64",
          "9Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.x86_64",
          "9Base-RHOSE-4.15:perf-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:perf-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:perf-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:perf-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
          "9Base-RHOSE-4.15:rtla-0:5.14.0-284.75.1.el9_2.aarch64",
          "9Base-RHOSE-4.15:rtla-0:5.14.0-284.75.1.el9_2.ppc64le",
          "9Base-RHOSE-4.15:rtla-0:5.14.0-284.75.1.el9_2.s390x",
          "9Base-RHOSE-4.15:rtla-0:5.14.0-284.75.1.el9_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-37298"
        },
        {
          "category": "external",
          "summary": "RHBZ#2295010",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295010"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37298",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-37298"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37298",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37298"
        },
        {
          "category": "external",
          "summary": "https://github.com/gorilla/schema/blob/main/decoder.go#L223",
          "url": "https://github.com/gorilla/schema/blob/main/decoder.go#L223"
        },
        {
          "category": "external",
          "summary": "https://github.com/gorilla/schema/commit/cd59f2f12cbdfa9c06aa63e425d1fe4a806967ff",
          "url": "https://github.com/gorilla/schema/commit/cd59f2f12cbdfa9c06aa63e425d1fe4a806967ff"
        },
        {
          "category": "external",
          "summary": "https://github.com/gorilla/schema/security/advisories/GHSA-3669-72x9-r9p3",
          "url": "https://github.com/gorilla/schema/security/advisories/GHSA-3669-72x9-r9p3"
        }
      ],
      "release_date": "2024-06-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.src",
            "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-docker-3:4.4.1-25.2.rhaos4.15.el8.noarch",
            "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.src",
            "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-docker-3:4.4.1-25.2.rhaos4.15.el9.noarch",
            "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4702"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.src",
            "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.src",
            "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-docker-3:4.4.1-25.2.rhaos4.15.el8.noarch",
            "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.src",
            "9Base-RHOSE-4.15:kernel-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-64k-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-core-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-core-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-devel-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-modules-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debug-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-devel-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-modules-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-64k-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-abi-stablelists-0:5.14.0-284.75.1.el9_2.noarch",
            "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debug-uki-virt-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-debuginfo-common-aarch64-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-debuginfo-common-ppc64le-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-debuginfo-common-s390x-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-debuginfo-common-x86_64-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-doc-0:5.14.0-284.75.1.el9_2.noarch",
            "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-ipaclones-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-ipaclones-internal-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-0:5.14.0-284.75.1.rt14.360.el9_2.src",
            "9Base-RHOSE-4.15:kernel-rt-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-debuginfo-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-devel-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-devel-matched-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-kvm-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-modules-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-modules-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-modules-extra-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-modules-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debug-modules-partner-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debuginfo-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-devel-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-devel-matched-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-kvm-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-modules-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-modules-core-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-modules-extra-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-modules-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-modules-partner-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-rt-selftests-internal-0:5.14.0-284.75.1.rt14.360.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-uki-virt-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:kernel-zfcpdump-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-zfcpdump-core-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-zfcpdump-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-zfcpdump-devel-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-zfcpdump-devel-matched-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-zfcpdump-modules-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-zfcpdump-modules-core-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-zfcpdump-modules-extra-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-zfcpdump-modules-internal-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:kernel-zfcpdump-modules-partner-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.src",
            "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202407120337.p0.g1e41aa3.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.15:perf-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:perf-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:perf-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:perf-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.src",
            "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-docker-3:4.4.1-25.2.rhaos4.15.el9.noarch",
            "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.75.1.el9_2.x86_64",
            "9Base-RHOSE-4.15:rtla-0:5.14.0-284.75.1.el9_2.aarch64",
            "9Base-RHOSE-4.15:rtla-0:5.14.0-284.75.1.el9_2.ppc64le",
            "9Base-RHOSE-4.15:rtla-0:5.14.0-284.75.1.el9_2.s390x",
            "9Base-RHOSE-4.15:rtla-0:5.14.0-284.75.1.el9_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.src",
            "8Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-docker-3:4.4.1-25.2.rhaos4.15.el8.noarch",
            "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.aarch64",
            "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.ppc64le",
            "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.s390x",
            "8Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el8.x86_64",
            "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.src",
            "9Base-RHOSE-4.15:podman-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-docker-3:4.4.1-25.2.rhaos4.15.el9.noarch",
            "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-remote-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-25.2.rhaos4.15.el9.x86_64",
            "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.aarch64",
            "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.ppc64le",
            "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.s390x",
            "9Base-RHOSE-4.15:podman-tests-3:4.4.1-25.2.rhaos4.15.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "gorilla/schema: Potential memory exhaustion attack due to sparse slice deserialization"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...