rhsa-2024_5436
Vulnerability from csaf_redhat
Published
2024-08-22 12:00
Modified
2024-11-06 08:06
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.35 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.14.35 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.14.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.35. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2024:5433
Security Fix(es):
* golang: net/http: memory exhaustion in Request.ParseMultipartForm
(CVE-2023-45290)
* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped
IPv6 addresses (CVE-2024-24790)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.14.35 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.35. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:5433\n\nSecurity Fix(es):\n\n* golang: net/http: memory exhaustion in Request.ParseMultipartForm\n(CVE-2023-45290)\n* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped\nIPv6 addresses (CVE-2024-24790)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5436", "url": "https://access.redhat.com/errata/RHSA-2024:5436" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2268017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017" }, { "category": "external", "summary": "2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5436.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.35 security update", "tracking": { "current_release_date": "2024-11-06T08:06:53+00:00", "generator": { "date": "2024-11-06T08:06:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5436", "initial_release_date": "2024-08-22T12:00:30+00:00", "revision_history": [ { "date": "2024-08-22T12:00:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-22T12:00:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T08:06:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "NetworkManager-1:1.42.2-24.el9_2.src", "product": { "name": "NetworkManager-1:1.42.2-24.el9_2.src", "product_id": "NetworkManager-1:1.42.2-24.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager@1.42.2-24.el9_2?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-12.rhaos4.14.el9.src", "product": { "name": "buildah-1:1.29.1-12.rhaos4.14.el9.src", "product_id": "buildah-1:1.29.1-12.rhaos4.14.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-12.rhaos4.14.el9?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-5.rhaos4.14.el9.src", "product": { "name": "conmon-3:2.1.7-5.rhaos4.14.el9.src", "product_id": "conmon-3:2.1.7-5.rhaos4.14.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-5.rhaos4.14.el9?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.src", "product": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.src", "product_id": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-5.rhaos4.14.git107168f.el9?arch=src" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-5.el9.src", "product": { "name": "cri-tools-0:1.27.0-5.el9.src", "product_id": "cri-tools-0:1.27.0-5.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-5.el9?arch=src" } } }, { "category": "product_version", "name": "ignition-0:2.16.2-4.rhaos4.14.el9.src", "product": { "name": "ignition-0:2.16.2-4.rhaos4.14.el9.src", "product_id": "ignition-0:2.16.2-4.rhaos4.14.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.16.2-4.rhaos4.14.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.src", "product": { "name": "openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.src", "product_id": "openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.14.0-202408071611.p0.ge826056.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.src", "product": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.src", "product_id": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.src", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.src", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408072340.p0.g471f069.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "podman-3:4.4.1-18.rhaos4.14.el9.src", "product": { "name": "podman-3:4.4.1-18.rhaos4.14.el9.src", "product_id": "podman-3:4.4.1-18.rhaos4.14.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-18.rhaos4.14.el9?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.13-3.rhaos4.14.el9.src", "product": { "name": "runc-4:1.1.13-3.rhaos4.14.el9.src", "product_id": "runc-4:1.1.13-3.rhaos4.14.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.13-3.rhaos4.14.el9?arch=src\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-2.rhaos4.14.el9.src", "product": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el9.src", "product_id": "skopeo-2:1.11.3-2.rhaos4.14.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-2.rhaos4.14.el9?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-12.rhaos4.14.el8.src", "product": { "name": "buildah-1:1.29.1-12.rhaos4.14.el8.src", "product_id": "buildah-1:1.29.1-12.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-12.rhaos4.14.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "butane-0:0.19.0-3.rhaos4.14.el8.src", "product": { "name": "butane-0:0.19.0-3.rhaos4.14.el8.src", "product_id": "butane-0:0.19.0-3.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.19.0-3.rhaos4.14.el8?arch=src" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-5.rhaos4.14.el8.src", "product": { "name": "conmon-3:2.1.7-5.rhaos4.14.el8.src", "product_id": "conmon-3:2.1.7-5.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-5.rhaos4.14.el8?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.src", "product": { "name": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.src", "product_id": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-3.rhaos4.14.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.src", "product": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.src", "product_id": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-5.rhaos4.14.git107168f.el8?arch=src" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-5.el8.src", "product": { "name": "cri-tools-0:1.27.0-5.el8.src", "product_id": "cri-tools-0:1.27.0-5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-5.el8?arch=src" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.src", "product": { "name": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.src", "product_id": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.15.0-17.gitd5383c5.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.src", "product": { "name": "openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.src", "product_id": "openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.14.0-202408071611.p0.ge826056.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.src", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.src", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408072340.p0.g471f069.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "podman-3:4.4.1-18.rhaos4.14.el8.src", "product": { "name": "podman-3:4.4.1-18.rhaos4.14.el8.src", "product_id": "podman-3:4.4.1-18.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-18.rhaos4.14.el8?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.13-3.rhaos4.14.el8.src", "product": { "name": "runc-4:1.1.13-3.rhaos4.14.el8.src", "product_id": "runc-4:1.1.13-3.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.13-3.rhaos4.14.el8?arch=src\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-2.rhaos4.14.el8.src", "product": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el8.src", "product_id": "skopeo-2:1.11.3-2.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-2.rhaos4.14.el8?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "NetworkManager-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-adsl-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-adsl-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-libnm-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-libnm-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-devel@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-ovs-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-ovs-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-ppp-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-ppp-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-team-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-team-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-tui-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-tui-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-wifi-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-wifi-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-wwan-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-wwan-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debugsource-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-debugsource-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-debugsource-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debugsource@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl-debuginfo@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth-debuginfo@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup-debuginfo@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debuginfo@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-debuginfo@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs-debuginfo@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp-debuginfo@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team-debuginfo@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui-debuginfo@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi-debuginfo@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.aarch64", "product": { "name": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_id": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan-debuginfo@1.42.2-24.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-12.rhaos4.14.el9.aarch64", "product": { "name": "buildah-1:1.29.1-12.rhaos4.14.el9.aarch64", "product_id": "buildah-1:1.29.1-12.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-12.rhaos4.14.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.aarch64", "product": { "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.aarch64", "product_id": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-12.rhaos4.14.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.aarch64", "product": { "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.aarch64", "product_id": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-12.rhaos4.14.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "product": { "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "product_id": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-12.rhaos4.14.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "product_id": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-12.rhaos4.14.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-5.rhaos4.14.el9.aarch64", "product": { "name": "conmon-3:2.1.7-5.rhaos4.14.el9.aarch64", "product_id": "conmon-3:2.1.7-5.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-5.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.aarch64", "product": { "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.aarch64", "product_id": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-5.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.aarch64", "product": { "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.aarch64", "product_id": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-5.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "product": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "product_id": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-5.rhaos4.14.git107168f.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "product": { "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "product_id": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-5.rhaos4.14.git107168f.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "product": { "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "product_id": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-5.rhaos4.14.git107168f.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-5.el9.aarch64", "product": { "name": "cri-tools-0:1.27.0-5.el9.aarch64", "product_id": "cri-tools-0:1.27.0-5.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-5.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-5.el9.aarch64", "product": { "name": "cri-tools-debugsource-0:1.27.0-5.el9.aarch64", "product_id": "cri-tools-debugsource-0:1.27.0-5.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-5.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-5.el9.aarch64", "product": { "name": "cri-tools-debuginfo-0:1.27.0-5.el9.aarch64", "product_id": "cri-tools-debuginfo-0:1.27.0-5.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-5.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-0:2.16.2-4.rhaos4.14.el9.aarch64", "product": { "name": "ignition-0:2.16.2-4.rhaos4.14.el9.aarch64", "product_id": "ignition-0:2.16.2-4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.16.2-4.rhaos4.14.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.aarch64", "product": { "name": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.aarch64", "product_id": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.16.2-4.rhaos4.14.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.aarch64", "product": { "name": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.aarch64", "product_id": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.16.2-4.rhaos4.14.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "product": { "name": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "product_id": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.16.2-4.rhaos4.14.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "product": { "name": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "product_id": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.16.2-4.rhaos4.14.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.aarch64", "product": { "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.aarch64", "product_id": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202408071611.p0.ge826056.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.aarch64", "product": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.aarch64", "product_id": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.aarch64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.aarch64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408072340.p0.g471f069.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-18.rhaos4.14.el9.aarch64", "product": { "name": "podman-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_id": "podman-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-18.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.aarch64", "product": { "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_id": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-18.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.aarch64", "product": { "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_id": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-18.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-18.rhaos4.14.el9.aarch64", "product": { "name": "podman-remote-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_id": "podman-remote-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-18.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-18.rhaos4.14.el9.aarch64", "product": { "name": "podman-tests-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_id": "podman-tests-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-18.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.aarch64", "product": { "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_id": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-18.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "product": { "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_id": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-18.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-18.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_id": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-18.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_id": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-18.rhaos4.14.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.13-3.rhaos4.14.el9.aarch64", "product": { "name": "runc-4:1.1.13-3.rhaos4.14.el9.aarch64", "product_id": "runc-4:1.1.13-3.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.13-3.rhaos4.14.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.aarch64", "product": { "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.aarch64", "product_id": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.13-3.rhaos4.14.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.aarch64", "product": { "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.aarch64", "product_id": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.13-3.rhaos4.14.el9?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-2.rhaos4.14.el9.aarch64", "product": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el9.aarch64", "product_id": "skopeo-2:1.11.3-2.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-2.rhaos4.14.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.aarch64", "product": { "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.aarch64", "product_id": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-2.rhaos4.14.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.aarch64", "product": { "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.aarch64", "product_id": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-2.rhaos4.14.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.aarch64", "product": { "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.aarch64", "product_id": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-2.rhaos4.14.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-12.rhaos4.14.el8.aarch64", "product": { "name": "buildah-1:1.29.1-12.rhaos4.14.el8.aarch64", "product_id": "buildah-1:1.29.1-12.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-12.rhaos4.14.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.aarch64", "product": { "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.aarch64", "product_id": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-12.rhaos4.14.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.aarch64", "product": { "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.aarch64", "product_id": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-12.rhaos4.14.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "product": { "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "product_id": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-12.rhaos4.14.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "product_id": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-12.rhaos4.14.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "butane-0:0.19.0-3.rhaos4.14.el8.aarch64", "product": { "name": "butane-0:0.19.0-3.rhaos4.14.el8.aarch64", "product_id": "butane-0:0.19.0-3.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.19.0-3.rhaos4.14.el8?arch=aarch64" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.aarch64", "product": { "name": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.aarch64", "product_id": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.19.0-3.rhaos4.14.el8?arch=aarch64" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.aarch64", "product": { "name": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.aarch64", "product_id": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.19.0-3.rhaos4.14.el8?arch=aarch64" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-5.rhaos4.14.el8.aarch64", "product": { "name": "conmon-3:2.1.7-5.rhaos4.14.el8.aarch64", "product_id": "conmon-3:2.1.7-5.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-5.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.aarch64", "product": { "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.aarch64", "product_id": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-5.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.aarch64", "product": { "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.aarch64", "product_id": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-5.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.aarch64", "product": { "name": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.aarch64", "product_id": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-3.rhaos4.14.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.aarch64", "product": { "name": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.aarch64", "product_id": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-3.rhaos4.14.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.aarch64", "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-3.rhaos4.14.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "product": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "product_id": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-5.rhaos4.14.git107168f.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "product_id": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-5.rhaos4.14.git107168f.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-5.rhaos4.14.git107168f.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-5.el8.aarch64", "product": { "name": "cri-tools-0:1.27.0-5.el8.aarch64", "product_id": "cri-tools-0:1.27.0-5.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-5.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-5.el8.aarch64", "product": { "name": "cri-tools-debugsource-0:1.27.0-5.el8.aarch64", "product_id": "cri-tools-debugsource-0:1.27.0-5.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-5.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-5.el8.aarch64", "product": { "name": "cri-tools-debuginfo-0:1.27.0-5.el8.aarch64", "product_id": "cri-tools-debuginfo-0:1.27.0-5.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-5.el8?arch=aarch64" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "product": { "name": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "product_id": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.15.0-17.gitd5383c5.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "product": { "name": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "product_id": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-prometheus-promu@0.15.0-17.gitd5383c5.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202408071611.p0.ge826056.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.aarch64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.aarch64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408072340.p0.g471f069.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-18.rhaos4.14.el8.aarch64", "product": { "name": "podman-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_id": "podman-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-18.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.aarch64", "product": { "name": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_id": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-18.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.aarch64", "product": { "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_id": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-18.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.aarch64", "product": { "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_id": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-18.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-18.rhaos4.14.el8.aarch64", "product": { "name": "podman-remote-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_id": "podman-remote-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-18.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-18.rhaos4.14.el8.aarch64", "product": { "name": "podman-tests-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_id": "podman-tests-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-18.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.aarch64", "product": { "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_id": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-18.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_id": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-18.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "product": { "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_id": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-18.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-18.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_id": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-18.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_id": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-18.rhaos4.14.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.13-3.rhaos4.14.el8.aarch64", "product": { "name": "runc-4:1.1.13-3.rhaos4.14.el8.aarch64", "product_id": "runc-4:1.1.13-3.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.13-3.rhaos4.14.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.aarch64", "product": { "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.aarch64", "product_id": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.13-3.rhaos4.14.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.aarch64", "product": { "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.aarch64", "product_id": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.13-3.rhaos4.14.el8?arch=aarch64\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-2.rhaos4.14.el8.aarch64", "product": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el8.aarch64", "product_id": "skopeo-2:1.11.3-2.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-2.rhaos4.14.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.aarch64", "product": { "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.aarch64", "product_id": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-2.rhaos4.14.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.aarch64", "product": { "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.aarch64", "product_id": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-2.rhaos4.14.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.aarch64", "product": { "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.aarch64", "product_id": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-2.rhaos4.14.el8?arch=aarch64\u0026epoch=2" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "NetworkManager-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-adsl-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-adsl-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-libnm-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-libnm-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-devel@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-ovs-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-ovs-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-ppp-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-ppp-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-team-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-team-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-tui-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-tui-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-wifi-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-wifi-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-wwan-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-wwan-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debugsource-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-debugsource-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-debugsource-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debugsource@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl-debuginfo@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth-debuginfo@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup-debuginfo@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debuginfo@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-debuginfo@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs-debuginfo@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp-debuginfo@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team-debuginfo@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui-debuginfo@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi-debuginfo@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product": { "name": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_id": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan-debuginfo@1.42.2-24.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-12.rhaos4.14.el9.ppc64le", "product": { "name": "buildah-1:1.29.1-12.rhaos4.14.el9.ppc64le", "product_id": "buildah-1:1.29.1-12.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-12.rhaos4.14.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.ppc64le", "product": { "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.ppc64le", "product_id": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-12.rhaos4.14.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.ppc64le", "product": { "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.ppc64le", "product_id": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-12.rhaos4.14.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "product": { "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "product_id": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-12.rhaos4.14.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "product_id": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-12.rhaos4.14.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-5.rhaos4.14.el9.ppc64le", "product": { "name": "conmon-3:2.1.7-5.rhaos4.14.el9.ppc64le", "product_id": "conmon-3:2.1.7-5.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-5.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.ppc64le", "product": { "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.ppc64le", "product_id": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-5.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.ppc64le", "product": { "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.ppc64le", "product_id": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-5.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "product": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "product_id": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-5.rhaos4.14.git107168f.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "product": { "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "product_id": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-5.rhaos4.14.git107168f.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "product_id": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-5.rhaos4.14.git107168f.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-5.el9.ppc64le", "product": { "name": "cri-tools-0:1.27.0-5.el9.ppc64le", "product_id": "cri-tools-0:1.27.0-5.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-5.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-5.el9.ppc64le", "product": { "name": "cri-tools-debugsource-0:1.27.0-5.el9.ppc64le", "product_id": "cri-tools-debugsource-0:1.27.0-5.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-5.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-5.el9.ppc64le", "product": { "name": "cri-tools-debuginfo-0:1.27.0-5.el9.ppc64le", "product_id": "cri-tools-debuginfo-0:1.27.0-5.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-5.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-0:2.16.2-4.rhaos4.14.el9.ppc64le", "product": { "name": "ignition-0:2.16.2-4.rhaos4.14.el9.ppc64le", "product_id": "ignition-0:2.16.2-4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.16.2-4.rhaos4.14.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.ppc64le", "product": { "name": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.ppc64le", "product_id": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.16.2-4.rhaos4.14.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.ppc64le", "product": { "name": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.ppc64le", "product_id": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.16.2-4.rhaos4.14.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "product": { "name": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "product_id": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.16.2-4.rhaos4.14.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "product": { "name": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "product_id": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.16.2-4.rhaos4.14.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.ppc64le", "product": { "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.ppc64le", "product_id": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202408071611.p0.ge826056.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.ppc64le", "product": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.ppc64le", "product_id": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.ppc64le", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.ppc64le", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408072340.p0.g471f069.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product": { "name": "podman-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_id": "podman-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-18.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product": { "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_id": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-18.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product": { "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_id": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-18.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product": { "name": "podman-remote-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_id": "podman-remote-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-18.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product": { "name": "podman-tests-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_id": "podman-tests-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-18.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product": { "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_id": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-18.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product": { "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_id": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-18.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-18.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_id": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-18.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product": { "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_id": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-18.rhaos4.14.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.13-3.rhaos4.14.el9.ppc64le", "product": { "name": "runc-4:1.1.13-3.rhaos4.14.el9.ppc64le", "product_id": "runc-4:1.1.13-3.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.13-3.rhaos4.14.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.ppc64le", "product": { "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.ppc64le", "product_id": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.13-3.rhaos4.14.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.ppc64le", "product": { "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.ppc64le", "product_id": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.13-3.rhaos4.14.el9?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "product": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "product_id": "skopeo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-2.rhaos4.14.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.ppc64le", "product": { "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.ppc64le", "product_id": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-2.rhaos4.14.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.ppc64le", "product": { "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.ppc64le", "product_id": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-2.rhaos4.14.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "product_id": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-2.rhaos4.14.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-12.rhaos4.14.el8.ppc64le", "product": { "name": "buildah-1:1.29.1-12.rhaos4.14.el8.ppc64le", "product_id": "buildah-1:1.29.1-12.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-12.rhaos4.14.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.ppc64le", "product": { "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.ppc64le", "product_id": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-12.rhaos4.14.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.ppc64le", "product": { "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.ppc64le", "product_id": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-12.rhaos4.14.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "product": { "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "product_id": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-12.rhaos4.14.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "product_id": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-12.rhaos4.14.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "butane-0:0.19.0-3.rhaos4.14.el8.ppc64le", "product": { "name": "butane-0:0.19.0-3.rhaos4.14.el8.ppc64le", "product_id": "butane-0:0.19.0-3.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.19.0-3.rhaos4.14.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.ppc64le", "product": { "name": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.ppc64le", "product_id": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.19.0-3.rhaos4.14.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.ppc64le", "product": { "name": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.ppc64le", "product_id": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.19.0-3.rhaos4.14.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-5.rhaos4.14.el8.ppc64le", "product": { "name": "conmon-3:2.1.7-5.rhaos4.14.el8.ppc64le", "product_id": "conmon-3:2.1.7-5.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-5.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.ppc64le", "product": { "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.ppc64le", "product_id": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-5.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.ppc64le", "product": { "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.ppc64le", "product_id": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-5.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.ppc64le", "product": { "name": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.ppc64le", "product_id": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-3.rhaos4.14.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.ppc64le", "product_id": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-3.rhaos4.14.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.ppc64le", "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-3.rhaos4.14.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "product": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "product_id": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-5.rhaos4.14.git107168f.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-5.rhaos4.14.git107168f.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-5.rhaos4.14.git107168f.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-5.el8.ppc64le", "product": { "name": "cri-tools-0:1.27.0-5.el8.ppc64le", "product_id": "cri-tools-0:1.27.0-5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-5.el8.ppc64le", "product": { "name": "cri-tools-debugsource-0:1.27.0-5.el8.ppc64le", "product_id": "cri-tools-debugsource-0:1.27.0-5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-5.el8.ppc64le", "product": { "name": "cri-tools-debuginfo-0:1.27.0-5.el8.ppc64le", "product_id": "cri-tools-debuginfo-0:1.27.0-5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "product": { "name": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "product_id": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.15.0-17.gitd5383c5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "product": { "name": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "product_id": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-prometheus-promu@0.15.0-17.gitd5383c5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202408071611.p0.ge826056.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.ppc64le", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.ppc64le", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408072340.p0.g471f069.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product": { "name": "podman-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_id": "podman-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-18.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product": { "name": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_id": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-18.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product": { "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_id": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-18.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product": { "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_id": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-18.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product": { "name": "podman-remote-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_id": "podman-remote-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-18.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product": { "name": "podman-tests-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_id": "podman-tests-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-18.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product": { "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_id": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-18.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_id": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-18.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product": { "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_id": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-18.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-18.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_id": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-18.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product": { "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_id": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-18.rhaos4.14.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.13-3.rhaos4.14.el8.ppc64le", "product": { "name": "runc-4:1.1.13-3.rhaos4.14.el8.ppc64le", "product_id": "runc-4:1.1.13-3.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.13-3.rhaos4.14.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.ppc64le", "product": { "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.ppc64le", "product_id": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.13-3.rhaos4.14.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.ppc64le", "product": { "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.ppc64le", "product_id": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.13-3.rhaos4.14.el8?arch=ppc64le\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "product": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "product_id": "skopeo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-2.rhaos4.14.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.ppc64le", "product": { "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.ppc64le", "product_id": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-2.rhaos4.14.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.ppc64le", "product": { "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.ppc64le", "product_id": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-2.rhaos4.14.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "product_id": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-2.rhaos4.14.el8?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "NetworkManager-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-adsl-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-adsl-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-libnm-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-libnm-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-devel@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-ovs-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-ovs-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-ppp-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-ppp-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-team-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-team-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-tui-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-tui-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-wifi-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-wifi-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-wwan-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-wwan-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debugsource-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-debugsource-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-debugsource-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debugsource@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl-debuginfo@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth-debuginfo@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup-debuginfo@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debuginfo@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-debuginfo@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs-debuginfo@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp-debuginfo@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team-debuginfo@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui-debuginfo@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi-debuginfo@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.x86_64", "product": { "name": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_id": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan-debuginfo@1.42.2-24.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-12.rhaos4.14.el9.x86_64", "product": { "name": "buildah-1:1.29.1-12.rhaos4.14.el9.x86_64", "product_id": "buildah-1:1.29.1-12.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-12.rhaos4.14.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.x86_64", "product": { "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.x86_64", "product_id": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-12.rhaos4.14.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.x86_64", "product": { "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.x86_64", "product_id": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-12.rhaos4.14.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "product": { "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "product_id": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-12.rhaos4.14.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "product_id": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-12.rhaos4.14.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-5.rhaos4.14.el9.x86_64", "product": { "name": "conmon-3:2.1.7-5.rhaos4.14.el9.x86_64", "product_id": "conmon-3:2.1.7-5.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-5.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.x86_64", "product": { "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.x86_64", "product_id": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-5.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.x86_64", "product": { "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.x86_64", "product_id": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-5.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "product": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "product_id": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-5.rhaos4.14.git107168f.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "product": { "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "product_id": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-5.rhaos4.14.git107168f.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "product": { "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "product_id": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-5.rhaos4.14.git107168f.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-5.el9.x86_64", "product": { "name": "cri-tools-0:1.27.0-5.el9.x86_64", "product_id": "cri-tools-0:1.27.0-5.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-5.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-5.el9.x86_64", "product": { "name": "cri-tools-debugsource-0:1.27.0-5.el9.x86_64", "product_id": "cri-tools-debugsource-0:1.27.0-5.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-5.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-5.el9.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.27.0-5.el9.x86_64", "product_id": "cri-tools-debuginfo-0:1.27.0-5.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-5.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-0:2.16.2-4.rhaos4.14.el9.x86_64", "product": { "name": "ignition-0:2.16.2-4.rhaos4.14.el9.x86_64", "product_id": "ignition-0:2.16.2-4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.16.2-4.rhaos4.14.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.x86_64", "product": { "name": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.x86_64", "product_id": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.16.2-4.rhaos4.14.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.x86_64", "product": { "name": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.x86_64", "product_id": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.16.2-4.rhaos4.14.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "product": { "name": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "product_id": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.16.2-4.rhaos4.14.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "product": { "name": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "product_id": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.16.2-4.rhaos4.14.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.x86_64", "product": { "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.x86_64", "product_id": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202408071611.p0.ge826056.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "product": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "product_id": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "product_id": "openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.x86_64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.x86_64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408072340.p0.g471f069.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-18.rhaos4.14.el9.x86_64", "product": { "name": "podman-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_id": "podman-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-18.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.x86_64", "product": { "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_id": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-18.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.x86_64", "product": { "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_id": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-18.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-18.rhaos4.14.el9.x86_64", "product": { "name": "podman-remote-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_id": "podman-remote-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-18.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-18.rhaos4.14.el9.x86_64", "product": { "name": "podman-tests-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_id": "podman-tests-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-18.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.x86_64", "product": { "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_id": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-18.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "product": { "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_id": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-18.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-18.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_id": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-18.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_id": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-18.rhaos4.14.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.13-3.rhaos4.14.el9.x86_64", "product": { "name": "runc-4:1.1.13-3.rhaos4.14.el9.x86_64", "product_id": "runc-4:1.1.13-3.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.13-3.rhaos4.14.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.x86_64", "product": { "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.x86_64", "product_id": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.13-3.rhaos4.14.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.x86_64", "product": { "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.x86_64", "product_id": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.13-3.rhaos4.14.el9?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-2.rhaos4.14.el9.x86_64", "product": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el9.x86_64", "product_id": "skopeo-2:1.11.3-2.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-2.rhaos4.14.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.x86_64", "product": { "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.x86_64", "product_id": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-2.rhaos4.14.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.x86_64", "product": { "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.x86_64", "product_id": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-2.rhaos4.14.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.x86_64", "product": { "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.x86_64", "product_id": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-2.rhaos4.14.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-12.rhaos4.14.el8.x86_64", "product": { "name": "buildah-1:1.29.1-12.rhaos4.14.el8.x86_64", "product_id": "buildah-1:1.29.1-12.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-12.rhaos4.14.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.x86_64", "product": { "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.x86_64", "product_id": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-12.rhaos4.14.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.x86_64", "product": { "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.x86_64", "product_id": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-12.rhaos4.14.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "product": { "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "product_id": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-12.rhaos4.14.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "product_id": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-12.rhaos4.14.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "butane-0:0.19.0-3.rhaos4.14.el8.x86_64", "product": { "name": "butane-0:0.19.0-3.rhaos4.14.el8.x86_64", "product_id": "butane-0:0.19.0-3.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.19.0-3.rhaos4.14.el8?arch=x86_64" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.x86_64", "product": { "name": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.x86_64", "product_id": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.19.0-3.rhaos4.14.el8?arch=x86_64" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.x86_64", "product": { "name": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.x86_64", "product_id": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.19.0-3.rhaos4.14.el8?arch=x86_64" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-5.rhaos4.14.el8.x86_64", "product": { "name": "conmon-3:2.1.7-5.rhaos4.14.el8.x86_64", "product_id": "conmon-3:2.1.7-5.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-5.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.x86_64", "product": { "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.x86_64", "product_id": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-5.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.x86_64", "product": { "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.x86_64", "product_id": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-5.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.x86_64", "product": { "name": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.x86_64", "product_id": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-3.rhaos4.14.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.x86_64", "product": { "name": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.x86_64", "product_id": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-3.rhaos4.14.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.x86_64", "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-3.rhaos4.14.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "product": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "product_id": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-5.rhaos4.14.git107168f.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "product_id": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-5.rhaos4.14.git107168f.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-5.rhaos4.14.git107168f.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-5.el8.x86_64", "product": { "name": "cri-tools-0:1.27.0-5.el8.x86_64", "product_id": "cri-tools-0:1.27.0-5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-5.el8.x86_64", "product": { "name": "cri-tools-debugsource-0:1.27.0-5.el8.x86_64", "product_id": "cri-tools-debugsource-0:1.27.0-5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-5.el8.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.27.0-5.el8.x86_64", "product_id": "cri-tools-debuginfo-0:1.27.0-5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "product": { "name": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "product_id": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.15.0-17.gitd5383c5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "product": { "name": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "product_id": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-prometheus-promu@0.15.0-17.gitd5383c5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202408071611.p0.ge826056.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.x86_64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.x86_64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408072340.p0.g471f069.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-18.rhaos4.14.el8.x86_64", "product": { "name": "podman-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_id": "podman-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-18.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.x86_64", "product": { "name": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_id": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-18.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.x86_64", "product": { "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_id": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-18.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.x86_64", "product": { "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_id": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-18.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-18.rhaos4.14.el8.x86_64", "product": { "name": "podman-remote-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_id": "podman-remote-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-18.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-18.rhaos4.14.el8.x86_64", "product": { "name": "podman-tests-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_id": "podman-tests-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-18.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.x86_64", "product": { "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_id": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-18.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_id": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-18.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "product": { "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_id": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-18.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-18.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_id": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-18.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_id": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-18.rhaos4.14.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.13-3.rhaos4.14.el8.x86_64", "product": { "name": "runc-4:1.1.13-3.rhaos4.14.el8.x86_64", "product_id": "runc-4:1.1.13-3.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.13-3.rhaos4.14.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.x86_64", "product": { "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.x86_64", "product_id": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.13-3.rhaos4.14.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.x86_64", "product": { "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.x86_64", "product_id": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.13-3.rhaos4.14.el8?arch=x86_64\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-2.rhaos4.14.el8.x86_64", "product": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el8.x86_64", "product_id": "skopeo-2:1.11.3-2.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-2.rhaos4.14.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.x86_64", "product": { "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.x86_64", "product_id": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-2.rhaos4.14.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.x86_64", "product": { "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.x86_64", "product_id": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-2.rhaos4.14.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.x86_64", "product": { "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.x86_64", "product_id": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-2.rhaos4.14.el8?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "NetworkManager-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-adsl-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-adsl-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-libnm-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-libnm-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-devel@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-ovs-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-ovs-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-ppp-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-ppp-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-team-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-team-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-tui-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-tui-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-wifi-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-wifi-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-wwan-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-wwan-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debugsource-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-debugsource-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-debugsource-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debugsource@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl-debuginfo@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth-debuginfo@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup-debuginfo@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debuginfo@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-debuginfo@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs-debuginfo@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp-debuginfo@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team-debuginfo@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui-debuginfo@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi-debuginfo@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.s390x", "product": { "name": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.s390x", "product_id": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan-debuginfo@1.42.2-24.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-12.rhaos4.14.el9.s390x", "product": { "name": "buildah-1:1.29.1-12.rhaos4.14.el9.s390x", "product_id": "buildah-1:1.29.1-12.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-12.rhaos4.14.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.s390x", "product": { "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.s390x", "product_id": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-12.rhaos4.14.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.s390x", "product": { "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.s390x", "product_id": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-12.rhaos4.14.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "product": { "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "product_id": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-12.rhaos4.14.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "product_id": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-12.rhaos4.14.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-5.rhaos4.14.el9.s390x", "product": { "name": "conmon-3:2.1.7-5.rhaos4.14.el9.s390x", "product_id": "conmon-3:2.1.7-5.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-5.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.s390x", "product": { "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.s390x", "product_id": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-5.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.s390x", "product": { "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.s390x", "product_id": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-5.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "product": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "product_id": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-5.rhaos4.14.git107168f.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "product": { "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "product_id": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-5.rhaos4.14.git107168f.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "product": { "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "product_id": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-5.rhaos4.14.git107168f.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-5.el9.s390x", "product": { "name": "cri-tools-0:1.27.0-5.el9.s390x", "product_id": "cri-tools-0:1.27.0-5.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-5.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-5.el9.s390x", "product": { "name": "cri-tools-debugsource-0:1.27.0-5.el9.s390x", "product_id": "cri-tools-debugsource-0:1.27.0-5.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-5.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-5.el9.s390x", "product": { "name": "cri-tools-debuginfo-0:1.27.0-5.el9.s390x", "product_id": "cri-tools-debuginfo-0:1.27.0-5.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-5.el9?arch=s390x" } } }, { "category": "product_version", "name": "ignition-0:2.16.2-4.rhaos4.14.el9.s390x", "product": { "name": "ignition-0:2.16.2-4.rhaos4.14.el9.s390x", "product_id": "ignition-0:2.16.2-4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.16.2-4.rhaos4.14.el9?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.s390x", "product": { "name": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.s390x", "product_id": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.16.2-4.rhaos4.14.el9?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.s390x", "product": { "name": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.s390x", "product_id": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.16.2-4.rhaos4.14.el9?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "product": { "name": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "product_id": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.16.2-4.rhaos4.14.el9?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "product": { "name": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "product_id": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.16.2-4.rhaos4.14.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.s390x", "product": { "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.s390x", "product_id": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202408071611.p0.ge826056.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.s390x", "product": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.s390x", "product_id": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.s390x", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.s390x", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408072340.p0.g471f069.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "podman-3:4.4.1-18.rhaos4.14.el9.s390x", "product": { "name": "podman-3:4.4.1-18.rhaos4.14.el9.s390x", "product_id": "podman-3:4.4.1-18.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-18.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.s390x", "product": { "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.s390x", "product_id": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-18.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.s390x", "product": { "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.s390x", "product_id": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-18.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-18.rhaos4.14.el9.s390x", "product": { "name": "podman-remote-3:4.4.1-18.rhaos4.14.el9.s390x", "product_id": "podman-remote-3:4.4.1-18.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-18.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-18.rhaos4.14.el9.s390x", "product": { "name": "podman-tests-3:4.4.1-18.rhaos4.14.el9.s390x", "product_id": "podman-tests-3:4.4.1-18.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-18.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.s390x", "product": { "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.s390x", "product_id": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-18.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "product": { "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "product_id": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-18.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-18.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "product_id": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-18.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "product": { "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "product_id": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-18.rhaos4.14.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.13-3.rhaos4.14.el9.s390x", "product": { "name": "runc-4:1.1.13-3.rhaos4.14.el9.s390x", "product_id": "runc-4:1.1.13-3.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.13-3.rhaos4.14.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.s390x", "product": { "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.s390x", "product_id": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.13-3.rhaos4.14.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.s390x", "product": { "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.s390x", "product_id": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.13-3.rhaos4.14.el9?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-2.rhaos4.14.el9.s390x", "product": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el9.s390x", "product_id": "skopeo-2:1.11.3-2.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-2.rhaos4.14.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.s390x", "product": { "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.s390x", "product_id": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-2.rhaos4.14.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.s390x", "product": { "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.s390x", "product_id": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-2.rhaos4.14.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.s390x", "product": { "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.s390x", "product_id": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-2.rhaos4.14.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-12.rhaos4.14.el8.s390x", "product": { "name": "buildah-1:1.29.1-12.rhaos4.14.el8.s390x", "product_id": "buildah-1:1.29.1-12.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-12.rhaos4.14.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.s390x", "product": { "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.s390x", "product_id": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-12.rhaos4.14.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.s390x", "product": { "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.s390x", "product_id": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-12.rhaos4.14.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "product": { "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "product_id": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-12.rhaos4.14.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "product_id": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-12.rhaos4.14.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "butane-0:0.19.0-3.rhaos4.14.el8.s390x", "product": { "name": "butane-0:0.19.0-3.rhaos4.14.el8.s390x", "product_id": "butane-0:0.19.0-3.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.19.0-3.rhaos4.14.el8?arch=s390x" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.s390x", "product": { "name": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.s390x", "product_id": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.19.0-3.rhaos4.14.el8?arch=s390x" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.s390x", "product": { "name": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.s390x", "product_id": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.19.0-3.rhaos4.14.el8?arch=s390x" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-5.rhaos4.14.el8.s390x", "product": { "name": "conmon-3:2.1.7-5.rhaos4.14.el8.s390x", "product_id": "conmon-3:2.1.7-5.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-5.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.s390x", "product": { "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.s390x", "product_id": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-5.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.s390x", "product": { "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.s390x", "product_id": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-5.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.s390x", "product": { "name": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.s390x", "product_id": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-3.rhaos4.14.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.s390x", "product": { "name": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.s390x", "product_id": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-3.rhaos4.14.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.s390x", "product": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.s390x", "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-3.rhaos4.14.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "product": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "product_id": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.8-5.rhaos4.14.git107168f.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "product_id": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-5.rhaos4.14.git107168f.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "product_id": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-5.rhaos4.14.git107168f.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-0:1.27.0-5.el8.s390x", "product": { "name": "cri-tools-0:1.27.0-5.el8.s390x", "product_id": "cri-tools-0:1.27.0-5.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.27.0-5.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.27.0-5.el8.s390x", "product": { "name": "cri-tools-debugsource-0:1.27.0-5.el8.s390x", "product_id": "cri-tools-debugsource-0:1.27.0-5.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-5.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.27.0-5.el8.s390x", "product": { "name": "cri-tools-debuginfo-0:1.27.0-5.el8.s390x", "product_id": "cri-tools-debuginfo-0:1.27.0-5.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-5.el8?arch=s390x" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "product": { "name": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "product_id": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.15.0-17.gitd5383c5.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "product": { "name": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "product_id": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-prometheus-promu@0.15.0-17.gitd5383c5.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202408071611.p0.ge826056.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.s390x", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.s390x", "product_id": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.14.0-202408072340.p0.g471f069.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-3:4.4.1-18.rhaos4.14.el8.s390x", "product": { "name": "podman-3:4.4.1-18.rhaos4.14.el8.s390x", "product_id": "podman-3:4.4.1-18.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-18.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.s390x", "product": { "name": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.s390x", "product_id": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-18.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.s390x", "product": { "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.s390x", "product_id": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-18.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.s390x", "product": { "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.s390x", "product_id": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-18.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-18.rhaos4.14.el8.s390x", "product": { "name": "podman-remote-3:4.4.1-18.rhaos4.14.el8.s390x", "product_id": "podman-remote-3:4.4.1-18.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-18.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-18.rhaos4.14.el8.s390x", "product": { "name": "podman-tests-3:4.4.1-18.rhaos4.14.el8.s390x", "product_id": "podman-tests-3:4.4.1-18.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-18.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.s390x", "product": { "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.s390x", "product_id": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-18.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "product_id": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-18.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "product": { "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "product_id": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-18.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-18.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "product_id": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-18.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "product": { "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "product_id": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-18.rhaos4.14.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-4:1.1.13-3.rhaos4.14.el8.s390x", "product": { "name": "runc-4:1.1.13-3.rhaos4.14.el8.s390x", "product_id": "runc-4:1.1.13-3.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.13-3.rhaos4.14.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.s390x", "product": { "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.s390x", "product_id": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.13-3.rhaos4.14.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.s390x", "product": { "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.s390x", "product_id": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.13-3.rhaos4.14.el8?arch=s390x\u0026epoch=4" } } }, { "category": "product_version", "name": "skopeo-2:1.11.3-2.rhaos4.14.el8.s390x", "product": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el8.s390x", "product_id": "skopeo-2:1.11.3-2.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.3-2.rhaos4.14.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.s390x", "product": { "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.s390x", "product_id": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-2.rhaos4.14.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.s390x", "product": { "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.s390x", "product_id": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-2.rhaos4.14.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.s390x", "product": { "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.s390x", "product_id": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-2.rhaos4.14.el8?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "NetworkManager-config-connectivity-redhat-1:1.42.2-24.el9_2.noarch", "product": { "name": "NetworkManager-config-connectivity-redhat-1:1.42.2-24.el9_2.noarch", "product_id": "NetworkManager-config-connectivity-redhat-1:1.42.2-24.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-config-connectivity-redhat@1.42.2-24.el9_2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-config-server-1:1.42.2-24.el9_2.noarch", "product": { "name": "NetworkManager-config-server-1:1.42.2-24.el9_2.noarch", "product_id": "NetworkManager-config-server-1:1.42.2-24.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-config-server@1.42.2-24.el9_2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-dispatcher-routing-rules-1:1.42.2-24.el9_2.noarch", "product": { "name": "NetworkManager-dispatcher-routing-rules-1:1.42.2-24.el9_2.noarch", "product_id": "NetworkManager-dispatcher-routing-rules-1:1.42.2-24.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-dispatcher-routing-rules@1.42.2-24.el9_2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-initscripts-updown-1:1.42.2-24.el9_2.noarch", "product": { "name": "NetworkManager-initscripts-updown-1:1.42.2-24.el9_2.noarch", "product_id": "NetworkManager-initscripts-updown-1:1.42.2-24.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-initscripts-updown@1.42.2-24.el9_2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "podman-docker-3:4.4.1-18.rhaos4.14.el9.noarch", "product": { "name": "podman-docker-3:4.4.1-18.rhaos4.14.el9.noarch", "product_id": "podman-docker-3:4.4.1-18.rhaos4.14.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.4.1-18.rhaos4.14.el9?arch=noarch\u0026epoch=3" } } }, { "category": "product_version", "name": "butane-redistributable-0:0.19.0-3.rhaos4.14.el8.noarch", "product": { "name": "butane-redistributable-0:0.19.0-3.rhaos4.14.el8.noarch", "product_id": "butane-redistributable-0:0.19.0-3.rhaos4.14.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-redistributable@0.19.0-3.rhaos4.14.el8?arch=noarch" } } }, { "category": "product_version", "name": "podman-docker-3:4.4.1-18.rhaos4.14.el8.noarch", "product": { "name": "podman-docker-3:4.4.1-18.rhaos4.14.el8.noarch", "product_id": "podman-docker-3:4.4.1-18.rhaos4.14.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.4.1-18.rhaos4.14.el8?arch=noarch\u0026epoch=3" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-12.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.aarch64" }, "product_reference": "buildah-1:1.29.1-12.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-12.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.ppc64le" }, "product_reference": "buildah-1:1.29.1-12.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-12.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.s390x" }, "product_reference": "buildah-1:1.29.1-12.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-12.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.src" }, "product_reference": "buildah-1:1.29.1-12.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-12.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.x86_64" }, "product_reference": "buildah-1:1.29.1-12.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64" }, "product_reference": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le" }, "product_reference": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x" }, "product_reference": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64" }, "product_reference": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.aarch64" }, "product_reference": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.ppc64le" }, "product_reference": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.s390x" }, "product_reference": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.x86_64" }, "product_reference": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.aarch64" }, "product_reference": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.ppc64le" }, "product_reference": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.s390x" }, "product_reference": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.x86_64" }, "product_reference": "buildah-tests-1:1.29.1-12.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.19.0-3.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.aarch64" }, "product_reference": "butane-0:0.19.0-3.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.19.0-3.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.ppc64le" }, "product_reference": "butane-0:0.19.0-3.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.19.0-3.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.s390x" }, "product_reference": "butane-0:0.19.0-3.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.19.0-3.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.src" }, "product_reference": "butane-0:0.19.0-3.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.19.0-3.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.x86_64" }, "product_reference": "butane-0:0.19.0-3.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.aarch64" }, "product_reference": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.ppc64le" }, "product_reference": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.s390x" }, "product_reference": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.x86_64" }, "product_reference": "butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.aarch64" }, "product_reference": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.ppc64le" }, "product_reference": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.s390x" }, "product_reference": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.x86_64" }, "product_reference": "butane-debugsource-0:0.19.0-3.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "butane-redistributable-0:0.19.0-3.rhaos4.14.el8.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:butane-redistributable-0:0.19.0-3.rhaos4.14.el8.noarch" }, "product_reference": "butane-redistributable-0:0.19.0-3.rhaos4.14.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-5.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.aarch64" }, "product_reference": "conmon-3:2.1.7-5.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-5.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.ppc64le" }, "product_reference": "conmon-3:2.1.7-5.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-5.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.s390x" }, "product_reference": "conmon-3:2.1.7-5.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-5.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.src" }, "product_reference": "conmon-3:2.1.7-5.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-5.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.x86_64" }, "product_reference": "conmon-3:2.1.7-5.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.aarch64" }, "product_reference": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.ppc64le" }, "product_reference": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.s390x" }, "product_reference": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.x86_64" }, "product_reference": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.aarch64" }, "product_reference": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.ppc64le" }, "product_reference": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.s390x" }, "product_reference": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.x86_64" }, "product_reference": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.aarch64" }, "product_reference": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.ppc64le" }, "product_reference": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.s390x" }, "product_reference": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.src" }, "product_reference": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.x86_64" }, "product_reference": "containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.s390x" }, "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64" }, "product_reference": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le" }, "product_reference": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x" }, "product_reference": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.src" }, "product_reference": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64" }, "product_reference": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-5.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.aarch64" }, "product_reference": "cri-tools-0:1.27.0-5.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.ppc64le" }, "product_reference": "cri-tools-0:1.27.0-5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-5.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.s390x" }, "product_reference": "cri-tools-0:1.27.0-5.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-5.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.src" }, "product_reference": "cri-tools-0:1.27.0-5.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.x86_64" }, "product_reference": "cri-tools-0:1.27.0-5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-5.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.aarch64" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-5.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.ppc64le" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-5.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.s390x" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-5.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-5.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.aarch64" }, "product_reference": "cri-tools-debugsource-0:1.27.0-5.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.ppc64le" }, "product_reference": "cri-tools-debugsource-0:1.27.0-5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-5.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.s390x" }, "product_reference": "cri-tools-debugsource-0:1.27.0-5.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.x86_64" }, "product_reference": "cri-tools-debugsource-0:1.27.0-5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64" }, "product_reference": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le" }, "product_reference": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x" }, "product_reference": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.src" }, "product_reference": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64" }, "product_reference": "golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64" }, "product_reference": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le" }, "product_reference": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x" }, "product_reference": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64" }, "product_reference": "openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.aarch64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.ppc64le" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.s390x" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.src" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.x86_64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-18.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.aarch64" }, "product_reference": "podman-3:4.4.1-18.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-18.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-3:4.4.1-18.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-18.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.s390x" }, "product_reference": "podman-3:4.4.1-18.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-18.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.src" }, "product_reference": "podman-3:4.4.1-18.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-18.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.x86_64" }, "product_reference": "podman-3:4.4.1-18.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.aarch64" }, "product_reference": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.s390x" }, "product_reference": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.x86_64" }, "product_reference": "podman-catatonit-3:4.4.1-18.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64" }, "product_reference": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x" }, "product_reference": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64" }, "product_reference": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.aarch64" }, "product_reference": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.s390x" }, "product_reference": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.x86_64" }, "product_reference": "podman-debugsource-3:4.4.1-18.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-3:4.4.1-18.rhaos4.14.el8.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-docker-3:4.4.1-18.rhaos4.14.el8.noarch" }, "product_reference": "podman-docker-3:4.4.1-18.rhaos4.14.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.aarch64" }, "product_reference": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.s390x" }, "product_reference": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.x86_64" }, "product_reference": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.aarch64" }, "product_reference": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.s390x" }, "product_reference": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.x86_64" }, "product_reference": "podman-plugins-3:4.4.1-18.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-18.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.aarch64" }, "product_reference": "podman-remote-3:4.4.1-18.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-18.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-remote-3:4.4.1-18.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-18.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.s390x" }, "product_reference": "podman-remote-3:4.4.1-18.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-18.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.x86_64" }, "product_reference": "podman-remote-3:4.4.1-18.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-18.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.aarch64" }, "product_reference": "podman-tests-3:4.4.1-18.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-18.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.ppc64le" }, "product_reference": "podman-tests-3:4.4.1-18.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-18.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.s390x" }, "product_reference": "podman-tests-3:4.4.1-18.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-18.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.x86_64" }, "product_reference": "podman-tests-3:4.4.1-18.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.13-3.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.aarch64" }, "product_reference": "runc-4:1.1.13-3.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.13-3.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.ppc64le" }, "product_reference": "runc-4:1.1.13-3.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.13-3.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.s390x" }, "product_reference": "runc-4:1.1.13-3.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.13-3.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.src" }, "product_reference": "runc-4:1.1.13-3.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.13-3.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.x86_64" }, "product_reference": "runc-4:1.1.13-3.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.aarch64" }, "product_reference": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.ppc64le" }, "product_reference": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.s390x" }, "product_reference": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.x86_64" }, "product_reference": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.aarch64" }, "product_reference": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.ppc64le" }, "product_reference": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.s390x" }, "product_reference": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.x86_64" }, "product_reference": "runc-debugsource-4:1.1.13-3.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.aarch64" }, "product_reference": "skopeo-2:1.11.3-2.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.ppc64le" }, "product_reference": "skopeo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.s390x" }, "product_reference": "skopeo-2:1.11.3-2.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.src" }, "product_reference": "skopeo-2:1.11.3-2.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.x86_64" }, "product_reference": "skopeo-2:1.11.3-2.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.s390x" }, "product_reference": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.aarch64" }, "product_reference": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.s390x" }, "product_reference": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.x86_64" }, "product_reference": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.aarch64" }, "product_reference": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.ppc64le" }, "product_reference": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.s390x" }, "product_reference": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.x86_64" }, "product_reference": "skopeo-tests-2:1.11.3-2.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.42.2-24.el9_2.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.src" }, "product_reference": "NetworkManager-1:1.42.2-24.el9_2.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-adsl-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-adsl-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-adsl-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-adsl-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-bluetooth-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-cloud-setup-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-config-connectivity-redhat-1:1.42.2-24.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-config-connectivity-redhat-1:1.42.2-24.el9_2.noarch" }, "product_reference": "NetworkManager-config-connectivity-redhat-1:1.42.2-24.el9_2.noarch", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-config-server-1:1.42.2-24.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-config-server-1:1.42.2-24.el9_2.noarch" }, "product_reference": "NetworkManager-config-server-1:1.42.2-24.el9_2.noarch", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-debuginfo-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-debugsource-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-debugsource-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-debugsource-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-debugsource-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-dispatcher-routing-rules-1:1.42.2-24.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-dispatcher-routing-rules-1:1.42.2-24.el9_2.noarch" }, "product_reference": "NetworkManager-dispatcher-routing-rules-1:1.42.2-24.el9_2.noarch", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-initscripts-updown-1:1.42.2-24.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-initscripts-updown-1:1.42.2-24.el9_2.noarch" }, "product_reference": "NetworkManager-initscripts-updown-1:1.42.2-24.el9_2.noarch", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-libnm-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-libnm-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-libnm-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-libnm-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-libnm-devel-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-ovs-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-ovs-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-ovs-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-ovs-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-ppp-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-ppp-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-ppp-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-ppp-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-team-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-team-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-team-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-team-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-tui-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-tui-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-tui-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-tui-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-wifi-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-wifi-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-wifi-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-wifi-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-wwan-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-wwan-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-wwan-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-wwan-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.aarch64" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.ppc64le" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.s390x" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.x86_64" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-12.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.aarch64" }, "product_reference": "buildah-1:1.29.1-12.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-12.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.ppc64le" }, "product_reference": "buildah-1:1.29.1-12.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-12.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.s390x" }, "product_reference": "buildah-1:1.29.1-12.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-12.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.src" }, "product_reference": "buildah-1:1.29.1-12.rhaos4.14.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-12.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.x86_64" }, "product_reference": "buildah-1:1.29.1-12.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64" }, "product_reference": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le" }, "product_reference": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x" }, "product_reference": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64" }, "product_reference": "buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.aarch64" }, "product_reference": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.ppc64le" }, "product_reference": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.s390x" }, "product_reference": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.x86_64" }, "product_reference": "buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.aarch64" }, "product_reference": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.ppc64le" }, "product_reference": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.s390x" }, "product_reference": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.x86_64" }, "product_reference": "buildah-tests-1:1.29.1-12.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-5.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.aarch64" }, "product_reference": "conmon-3:2.1.7-5.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-5.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.ppc64le" }, "product_reference": "conmon-3:2.1.7-5.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-5.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.s390x" }, "product_reference": "conmon-3:2.1.7-5.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-5.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.src" }, "product_reference": "conmon-3:2.1.7-5.rhaos4.14.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-5.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.x86_64" }, "product_reference": "conmon-3:2.1.7-5.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.aarch64" }, "product_reference": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.ppc64le" }, "product_reference": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.s390x" }, "product_reference": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.x86_64" }, "product_reference": "conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.aarch64" }, "product_reference": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.ppc64le" }, "product_reference": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.s390x" }, "product_reference": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.x86_64" }, "product_reference": "conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64" }, "product_reference": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le" }, "product_reference": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x" }, "product_reference": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.src" }, "product_reference": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64" }, "product_reference": "cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x" }, "product_reference": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64" }, "product_reference": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x" }, "product_reference": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64" }, "product_reference": "cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-5.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.aarch64" }, "product_reference": "cri-tools-0:1.27.0-5.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-5.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.ppc64le" }, "product_reference": "cri-tools-0:1.27.0-5.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-5.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.s390x" }, "product_reference": "cri-tools-0:1.27.0-5.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-5.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.src" }, "product_reference": "cri-tools-0:1.27.0-5.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.27.0-5.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.x86_64" }, "product_reference": "cri-tools-0:1.27.0-5.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-5.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.aarch64" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-5.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-5.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.ppc64le" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-5.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-5.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.s390x" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-5.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.27.0-5.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.27.0-5.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-5.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.aarch64" }, "product_reference": "cri-tools-debugsource-0:1.27.0-5.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-5.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.ppc64le" }, "product_reference": "cri-tools-debugsource-0:1.27.0-5.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-5.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.s390x" }, "product_reference": "cri-tools-debugsource-0:1.27.0-5.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.27.0-5.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.x86_64" }, "product_reference": "cri-tools-debugsource-0:1.27.0-5.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.16.2-4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.aarch64" }, "product_reference": "ignition-0:2.16.2-4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.16.2-4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.ppc64le" }, "product_reference": "ignition-0:2.16.2-4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.16.2-4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.s390x" }, "product_reference": "ignition-0:2.16.2-4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.16.2-4.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.src" }, "product_reference": "ignition-0:2.16.2-4.rhaos4.14.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.16.2-4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.x86_64" }, "product_reference": "ignition-0:2.16.2-4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64" }, "product_reference": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le" }, "product_reference": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x" }, "product_reference": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64" }, "product_reference": "ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.aarch64" }, "product_reference": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.ppc64le" }, "product_reference": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.s390x" }, "product_reference": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.x86_64" }, "product_reference": "ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.aarch64" }, "product_reference": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.ppc64le" }, "product_reference": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.s390x" }, "product_reference": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.x86_64" }, "product_reference": "ignition-validate-0:2.16.2-4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64" }, "product_reference": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le" }, "product_reference": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x" }, "product_reference": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64" }, "product_reference": "ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.src" }, "product_reference": "openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.aarch64" }, "product_reference": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.s390x" }, "product_reference": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.src" }, "product_reference": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64" }, "product_reference": "openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.aarch64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.s390x" }, "product_reference": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.x86_64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.aarch64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.ppc64le" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.s390x" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.src" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.x86_64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-18.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.aarch64" }, "product_reference": "podman-3:4.4.1-18.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-18.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-3:4.4.1-18.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-18.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.s390x" }, "product_reference": "podman-3:4.4.1-18.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-18.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.src" }, "product_reference": "podman-3:4.4.1-18.rhaos4.14.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-18.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.x86_64" }, "product_reference": "podman-3:4.4.1-18.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64" }, "product_reference": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x" }, "product_reference": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64" }, "product_reference": "podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.aarch64" }, "product_reference": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.s390x" }, "product_reference": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.x86_64" }, "product_reference": "podman-debugsource-3:4.4.1-18.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-3:4.4.1-18.rhaos4.14.el9.noarch as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-docker-3:4.4.1-18.rhaos4.14.el9.noarch" }, "product_reference": "podman-docker-3:4.4.1-18.rhaos4.14.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.aarch64" }, "product_reference": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.s390x" }, "product_reference": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.x86_64" }, "product_reference": "podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.aarch64" }, "product_reference": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.s390x" }, "product_reference": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.x86_64" }, "product_reference": "podman-plugins-3:4.4.1-18.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-18.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.aarch64" }, "product_reference": "podman-remote-3:4.4.1-18.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-18.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-remote-3:4.4.1-18.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-18.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.s390x" }, "product_reference": "podman-remote-3:4.4.1-18.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-18.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.x86_64" }, "product_reference": "podman-remote-3:4.4.1-18.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-18.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.aarch64" }, "product_reference": "podman-tests-3:4.4.1-18.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-18.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.ppc64le" }, "product_reference": "podman-tests-3:4.4.1-18.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-18.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.s390x" }, "product_reference": "podman-tests-3:4.4.1-18.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-18.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.x86_64" }, "product_reference": "podman-tests-3:4.4.1-18.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.13-3.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.aarch64" }, "product_reference": "runc-4:1.1.13-3.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.13-3.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.ppc64le" }, "product_reference": "runc-4:1.1.13-3.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.13-3.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.s390x" }, "product_reference": "runc-4:1.1.13-3.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.13-3.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.src" }, "product_reference": "runc-4:1.1.13-3.rhaos4.14.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-4:1.1.13-3.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.x86_64" }, "product_reference": "runc-4:1.1.13-3.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.aarch64" }, "product_reference": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.ppc64le" }, "product_reference": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.s390x" }, "product_reference": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.x86_64" }, "product_reference": "runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.aarch64" }, "product_reference": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.ppc64le" }, "product_reference": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.s390x" }, "product_reference": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.x86_64" }, "product_reference": "runc-debugsource-4:1.1.13-3.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.aarch64" }, "product_reference": "skopeo-2:1.11.3-2.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.ppc64le" }, "product_reference": "skopeo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.s390x" }, "product_reference": "skopeo-2:1.11.3-2.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.src" }, "product_reference": "skopeo-2:1.11.3-2.rhaos4.14.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.3-2.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.x86_64" }, "product_reference": "skopeo-2:1.11.3-2.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.s390x" }, "product_reference": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.aarch64" }, "product_reference": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.s390x" }, "product_reference": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.x86_64" }, "product_reference": "skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.aarch64" }, "product_reference": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.ppc64le" }, "product_reference": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.s390x" }, "product_reference": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.x86_64" }, "product_reference": "skopeo-tests-2:1.11.3-2.rhaos4.14.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45290", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-03-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.src", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.src", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-redistributable-0:0.19.0-3.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.src", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.src", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.s390x", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.src", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.x86_64", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.src", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.src", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.src", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.src", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-config-connectivity-redhat-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-config-server-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-dispatcher-routing-rules-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-initscripts-updown-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.src", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.src", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.s390x", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.src", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.x86_64", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.src", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.src", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268017" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in Go\u0027s net/http standard library package. When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.src", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-18.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.src", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-18.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.src", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.src", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-redistributable-0:0.19.0-3.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.src", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.src", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.s390x", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.src", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.x86_64", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.src", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.src", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.src", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.src", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-config-connectivity-redhat-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-config-server-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-dispatcher-routing-rules-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-initscripts-updown-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.src", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.src", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.s390x", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.src", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.x86_64", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.src", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.src", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45290" }, { "category": "external", "summary": "RHBZ#2268017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45290", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45290" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4", "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4" }, { "category": "external", "summary": "https://go.dev/cl/569341", "url": "https://go.dev/cl/569341" }, { "category": "external", "summary": "https://go.dev/issue/65383", "url": "https://go.dev/issue/65383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2599", "url": "https://pkg.go.dev/vuln/GO-2024-2599" }, { "category": "external", "summary": "https://security.netapp.com/advisory/ntap-20240329-0004", "url": "https://security.netapp.com/advisory/ntap-20240329-0004" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-22T12:00:30+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.src", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-18.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.src", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-18.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5436" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.src", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.src", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-redistributable-0:0.19.0-3.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.src", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.src", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.s390x", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.src", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.x86_64", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.src", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.src", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-18.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.src", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.src", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.src", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-config-connectivity-redhat-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-config-server-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-dispatcher-routing-rules-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-initscripts-updown-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.src", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.src", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.s390x", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.src", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.x86_64", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.src", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-18.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.src", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.src", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.src", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-18.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.src", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-18.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm" }, { "cve": "CVE-2024-24790", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.src", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.src", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-redistributable-0:0.19.0-3.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.src", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.src", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.s390x", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.src", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.x86_64", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.src", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.src", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-18.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.src", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.src", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.src", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-config-connectivity-redhat-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-config-server-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-dispatcher-routing-rules-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-initscripts-updown-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.src", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.src", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.s390x", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.src", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.x86_64", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.src", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-18.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.src", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.src", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292787" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.src", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.src", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-redistributable-0:0.19.0-3.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.src", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.src", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.s390x", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.src", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.x86_64", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.src", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.src", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-18.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.src", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.src", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.src", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-config-connectivity-redhat-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-config-server-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-dispatcher-routing-rules-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-initscripts-updown-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.src", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.src", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.s390x", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.src", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.x86_64", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.src", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-18.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.src", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.src", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24790" }, { "category": "external", "summary": "RHBZ#2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-22T12:00:30+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5436" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.src", "8Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.src", "8Base-RHOSE-4.14:butane-0:0.19.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-debuginfo-0:0.19.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:butane-debugsource-0:0.19.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:butane-redistributable-0:0.19.0-3.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.src", "8Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.src", "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.s390x", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.src", "8Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el8.x86_64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.aarch64", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.ppc64le", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.s390x", "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el8.x86_64", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.src", "8Base-RHOSE-4.14:golang-github-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.aarch64", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.ppc64le", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.s390x", "8Base-RHOSE-4.14:openshift-prometheus-promu-0:0.15.0-17.gitd5383c5.el8.x86_64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.src", "8Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el8.x86_64", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.src", "8Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-docker-3:4.4.1-18.rhaos4.14.el8.noarch", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.src", "8Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.src", "8Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el8.x86_64", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.src", "9Base-RHOSE-4.14:NetworkManager-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-adsl-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-adsl-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-bluetooth-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-bluetooth-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-cloud-setup-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-config-connectivity-redhat-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-config-server-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-debugsource-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-dispatcher-routing-rules-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-initscripts-updown-1:1.42.2-24.el9_2.noarch", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-libnm-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-libnm-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-libnm-devel-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ovs-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ovs-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ppp-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-ppp-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-team-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-team-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-tui-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-tui-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wifi-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wifi-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wwan-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.aarch64", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.ppc64le", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.s390x", "9Base-RHOSE-4.14:NetworkManager-wwan-debuginfo-1:1.42.2-24.el9_2.x86_64", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.src", "9Base-RHOSE-4.14:buildah-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-debugsource-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-tests-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:buildah-tests-debuginfo-1:1.29.1-12.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.src", "9Base-RHOSE-4.14:conmon-3:2.1.7-5.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-debuginfo-3:2.1.7-5.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:conmon-debugsource-3:2.1.7-5.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.s390x", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.src", "9Base-RHOSE-4.14:cri-tools-0:1.27.0-5.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-5.el9.x86_64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.aarch64", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.ppc64le", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.s390x", "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-5.el9.x86_64", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.src", "9Base-RHOSE-4.14:ignition-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-debugsource-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-validate-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:ignition-validate-debuginfo-0:2.16.2-4.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-clients-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:openshift-clients-redistributable-0:4.14.0-202408072340.p0.g44b3ac2.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202408071611.p0.ge826056.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.src", "9Base-RHOSE-4.14:ose-aws-ecr-image-credential-provider-0:4.14.0-202408072340.p0.g471f069.assembly.stream.el9.x86_64", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.src", "9Base-RHOSE-4.14:podman-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-docker-3:4.4.1-18.rhaos4.14.el9.noarch", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:podman-tests-3:4.4.1-18.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.src", "9Base-RHOSE-4.14:runc-4:1.1.13-3.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debuginfo-4:1.1.13-3.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:runc-debugsource-4:1.1.13-3.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.src", "9Base-RHOSE-4.14:skopeo-2:1.11.3-2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-2.rhaos4.14.el9.x86_64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.aarch64", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.ppc64le", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.s390x", "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-2.rhaos4.14.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-5.rhaos4.14.git107168f.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.