Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-36980 (GCVE-0-2021-36980)
Vulnerability from cvelistv5
Published
2021-07-20 00:00
Modified
2025-05-05 16:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:09:07.234Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openvswitch/OSV-2020-2197.yaml" }, { "tags": [ "x_transferred" ], "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openvswitch/ovs/commit/77cccc74deede443e8b9102299efc869a52b65b2" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openvswitch/ovs/commit/38744b1bcb022c611712527f039722115300f58f" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openvswitch/ovs/commit/65c61b0c23a0d474696d7b1cea522a5016a8aeb3" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openvswitch/ovs/commit/6d67310f4d2524b466b98f05ebccc1add1e8cf35" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openvswitch/ovs/commit/8ce8dc34b5f73b30ce0c1869af9947013c3c6575" }, { "tags": [ "x_transferred" ], "url": "https://github.com/openvswitch/ovs/commit/9926637a80d0d243dbf9c49761046895e9d1a8e2" }, { "name": "GLSA-202311-16", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-16" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-36980", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-23T13:22:15.331185Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-05T16:46:44.736Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-26T11:06:18.489Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openvswitch/OSV-2020-2197.yaml" }, { "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851" }, { "url": "https://github.com/openvswitch/ovs/commit/77cccc74deede443e8b9102299efc869a52b65b2" }, { "url": "https://github.com/openvswitch/ovs/commit/38744b1bcb022c611712527f039722115300f58f" }, { "url": "https://github.com/openvswitch/ovs/commit/65c61b0c23a0d474696d7b1cea522a5016a8aeb3" }, { "url": "https://github.com/openvswitch/ovs/commit/6d67310f4d2524b466b98f05ebccc1add1e8cf35" }, { "url": "https://github.com/openvswitch/ovs/commit/8ce8dc34b5f73b30ce0c1869af9947013c3c6575" }, { "url": "https://github.com/openvswitch/ovs/commit/9926637a80d0d243dbf9c49761046895e9d1a8e2" }, { "name": "GLSA-202311-16", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-16" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-36980", "datePublished": "2021-07-20T00:00:00.000Z", "dateReserved": "2021-07-20T00:00:00.000Z", "dateUpdated": "2025-05-05T16:46:44.736Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-36980\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-07-20T07:15:08.113\",\"lastModified\":\"2025-05-05T17:17:25.827\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.\"},{\"lang\":\"es\",\"value\":\"Open vSwitch (tambi\u00e9n se conoce como openvswitch) versiones 2.11.0 hasta 2.15.0, presenta un uso de la memoria previamente liberada en la funci\u00f3n decode_NXAST_RAW_ENCAP (llamado desde ofpact_decode y ofpacts_decode) durante la decodificaci\u00f3n de una acci\u00f3n RAW_ENCAP\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.11.0\",\"versionEndIncluding\":\"2.15.0\",\"matchCriteriaId\":\"2A6B7EDA-B9B0-4DC6-B474-3545482D6052\"}]}]}],\"references\":[{\"url\":\"https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openvswitch/OSV-2020-2197.yaml\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/openvswitch/ovs/commit/38744b1bcb022c611712527f039722115300f58f\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/openvswitch/ovs/commit/65c61b0c23a0d474696d7b1cea522a5016a8aeb3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/openvswitch/ovs/commit/6d67310f4d2524b466b98f05ebccc1add1e8cf35\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/openvswitch/ovs/commit/77cccc74deede443e8b9102299efc869a52b65b2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/openvswitch/ovs/commit/8ce8dc34b5f73b30ce0c1869af9947013c3c6575\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/openvswitch/ovs/commit/9926637a80d0d243dbf9c49761046895e9d1a8e2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202311-16\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openvswitch/OSV-2020-2197.yaml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/openvswitch/ovs/commit/38744b1bcb022c611712527f039722115300f58f\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/openvswitch/ovs/commit/65c61b0c23a0d474696d7b1cea522a5016a8aeb3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/openvswitch/ovs/commit/6d67310f4d2524b466b98f05ebccc1add1e8cf35\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/openvswitch/ovs/commit/77cccc74deede443e8b9102299efc869a52b65b2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/openvswitch/ovs/commit/8ce8dc34b5f73b30ce0c1869af9947013c3c6575\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/openvswitch/ovs/commit/9926637a80d0d243dbf9c49761046895e9d1a8e2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202311-16\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openvswitch/OSV-2020-2197.yaml\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/openvswitch/ovs/commit/77cccc74deede443e8b9102299efc869a52b65b2\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/openvswitch/ovs/commit/38744b1bcb022c611712527f039722115300f58f\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/openvswitch/ovs/commit/65c61b0c23a0d474696d7b1cea522a5016a8aeb3\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/openvswitch/ovs/commit/6d67310f4d2524b466b98f05ebccc1add1e8cf35\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/openvswitch/ovs/commit/8ce8dc34b5f73b30ce0c1869af9947013c3c6575\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/openvswitch/ovs/commit/9926637a80d0d243dbf9c49761046895e9d1a8e2\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://security.gentoo.org/glsa/202311-16\", \"name\": \"GLSA-202311-16\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-04T01:09:07.234Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 5.5, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2021-36980\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-23T13:22:15.331185Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416 Use After Free\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-05T13:17:30.732Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"n/a\", \"versions\": [{\"status\": \"affected\", \"version\": \"n/a\"}]}], \"references\": [{\"url\": \"https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openvswitch/OSV-2020-2197.yaml\"}, {\"url\": \"https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851\"}, {\"url\": \"https://github.com/openvswitch/ovs/commit/77cccc74deede443e8b9102299efc869a52b65b2\"}, {\"url\": \"https://github.com/openvswitch/ovs/commit/38744b1bcb022c611712527f039722115300f58f\"}, {\"url\": \"https://github.com/openvswitch/ovs/commit/65c61b0c23a0d474696d7b1cea522a5016a8aeb3\"}, {\"url\": \"https://github.com/openvswitch/ovs/commit/6d67310f4d2524b466b98f05ebccc1add1e8cf35\"}, {\"url\": \"https://github.com/openvswitch/ovs/commit/8ce8dc34b5f73b30ce0c1869af9947013c3c6575\"}, {\"url\": \"https://github.com/openvswitch/ovs/commit/9926637a80d0d243dbf9c49761046895e9d1a8e2\"}, {\"url\": \"https://security.gentoo.org/glsa/202311-16\", \"name\": \"GLSA-202311-16\", \"tags\": [\"vendor-advisory\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"n/a\"}]}], \"providerMetadata\": {\"orgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"shortName\": \"mitre\", \"dateUpdated\": \"2023-11-26T11:06:18.489Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2021-36980\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-05T16:46:44.736Z\", \"dateReserved\": \"2021-07-20T00:00:00.000Z\", \"assignerOrgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"datePublished\": \"2021-07-20T00:00:00.000Z\", \"assignerShortName\": \"mitre\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhba-2021:1166
Vulnerability from csaf_redhat
Published
2021-04-12 21:23
Modified
2025-08-04 01:55
Summary
Red Hat Bug Fix Advisory: openvswitch2.11 bug fix and enhancement update
Notes
Topic
An update for openvswitch2.11 is now available in Fast Datapath for Red Hat
Enterprise Linux 7.
Details
Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.
Bug Fix(es) and Enhancement(s):
* Fast Datapath Release (BZ#1940248)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openvswitch2.11 is now available in Fast Datapath for Red Hat\nEnterprise Linux 7.", "title": "Topic" }, { "category": "general", "text": "Open vSwitch provides standard network bridging functions and support for\nthe OpenFlow protocol for remote per-flow control of traffic.\n\nBug Fix(es) and Enhancement(s):\n\n* Fast Datapath Release (BZ#1940248)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2021:1166", "url": "https://access.redhat.com/errata/RHBA-2021:1166" }, { "category": "external", "summary": "1940248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940248" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhba-2021_1166.json" } ], "title": "Red Hat Bug Fix Advisory: openvswitch2.11 bug fix and enhancement update", "tracking": { "current_release_date": "2025-08-04T01:55:36+00:00", "generator": { "date": "2025-08-04T01:55:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHBA-2021:1166", "initial_release_date": "2021-04-12T21:23:50+00:00", "revision_history": [ { "date": "2021-04-12T21:23:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-12T21:23:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T01:55:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Fast Datapath for Red Hat Enterprise Linux 7", "product": { "name": "Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::fastdatapath" } } } ], "category": "product_family", "name": "Fast Datapath" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-89.el7fdp.src", "product": { "name": "openvswitch2.11-0:2.11.3-89.el7fdp.src", "product_id": "openvswitch2.11-0:2.11.3-89.el7fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-89.el7fdp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "product": { "name": "openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "product_id": "openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-89.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64", "product": { "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64", "product_id": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-89.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "product": { "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "product_id": "python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch2.11@2.11.3-89.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64", "product": { "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64", "product_id": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-89.el7fdp?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-89.el7fdp.s390x", "product": { "name": "openvswitch2.11-0:2.11.3-89.el7fdp.s390x", "product_id": "openvswitch2.11-0:2.11.3-89.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-89.el7fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.s390x", "product": { "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.s390x", "product_id": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-89.el7fdp?arch=s390x" } } }, { "category": "product_version", "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.s390x", "product": { "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.s390x", "product_id": "python-openvswitch2.11-0:2.11.3-89.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch2.11@2.11.3-89.el7fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.s390x", "product": { "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.s390x", "product_id": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-89.el7fdp?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "product": { "name": "openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "product_id": "openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-89.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le", "product": { "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le", "product_id": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-89.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "product": { "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "product_id": "python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch2.11@2.11.3-89.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le", "product": { "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le", "product_id": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-89.el7fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-test-0:2.11.3-89.el7fdp.noarch", "product": { "name": "openvswitch2.11-test-0:2.11.3-89.el7fdp.noarch", "product_id": "openvswitch2.11-test-0:2.11.3-89.el7fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-test@2.11.3-89.el7fdp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le" }, "product_reference": "openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-89.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-89.el7fdp.s390x" }, "product_reference": "openvswitch2.11-0:2.11.3-89.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-89.el7fdp.src as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-89.el7fdp.src" }, "product_reference": "openvswitch2.11-0:2.11.3-89.el7fdp.src", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-89.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-89.el7fdp.x86_64" }, "product_reference": "openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.s390x" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-89.el7fdp.s390x" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-test-0:2.11.3-89.el7fdp.noarch as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.11-test-0:2.11.3-89.el7fdp.noarch" }, "product_reference": "openvswitch2.11-test-0:2.11.3-89.el7fdp.noarch", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le" }, "product_reference": "python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-89.el7fdp.s390x" }, "product_reference": "python-openvswitch2.11-0:2.11.3-89.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64" }, "product_reference": "python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-36980", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1984473" } ], "notes": [ { "category": "description", "text": "Open vSwitch (aka openvswitch) has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-89.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-89.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-89.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-test-0:2.11.3-89.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-89.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-36980" }, { "category": "external", "summary": "RHBZ#1984473", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984473" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36980", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36980" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36980", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36980" }, { "category": "external", "summary": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851", "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851" } ], "release_date": "2021-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-12T21:23:50+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nUsers of openvswitch2.11 are advised to upgrade to these updated packages,\nwhich fix these bugs.", "product_ids": [ "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-89.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-89.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-89.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-test-0:2.11.3-89.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-89.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2021:1166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-89.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-89.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-89.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.11-test-0:2.11.3-89.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-89.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action" } ] }
rhsa-2021:3758
Vulnerability from csaf_redhat
Published
2021-10-18 17:45
Modified
2025-08-04 01:57
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.9.0 packages and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.9.0 is now available with
updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.0. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2021:3759
Security Fix(es):
* jetty: requests to the ConcatServlet and WelcomeFilter are able to access protected resources within the WEB-INF directory (CVE-2021-28169)
* golang: archive/zip: malformed archive may cause panic or memory exhaustion (CVE-2021-33196)
* openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action (CVE-2021-36980)
* jetty: SessionListener can prevent a session from being invalidated breaking logout (CVE-2021-34428)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.9.0 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.0. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2021:3759\n\nSecurity Fix(es):\n\n* jetty: requests to the ConcatServlet and WelcomeFilter are able to access protected resources within the WEB-INF directory (CVE-2021-28169)\n\n* golang: archive/zip: malformed archive may cause panic or memory exhaustion (CVE-2021-33196)\n\n* openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action (CVE-2021-36980)\n\n* jetty: SessionListener can prevent a session from being invalidated breaking logout (CVE-2021-34428)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3758", "url": "https://access.redhat.com/errata/RHSA-2021:3758" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1965503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965503" }, { "category": "external", "summary": "1971016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971016" }, { "category": "external", "summary": "1974891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974891" }, { "category": "external", "summary": "1984473", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984473" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3758.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.9.0 packages and security update", "tracking": { "current_release_date": "2025-08-04T01:57:58+00:00", "generator": { "date": "2025-08-04T01:57:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:3758", "initial_release_date": "2021-10-18T17:45:30+00:00", "revision_history": [ { "date": "2021-10-18T17:45:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-18T17:45:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T01:57:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.9", "product": { "name": "Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.9::el7" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.9", "product": { "name": "Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.9::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-tools-0:1.22.0-2.el7.src", "product": { "name": "cri-tools-0:1.22.0-2.el7.src", "product_id": "cri-tools-0:1.22.0-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.22.0-2.el7?arch=src" } } }, { "category": "product_version", "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "product": { "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "product_id": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.1-2.rhaos4.9.git4144b63.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "product": { "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "product_id": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "product": { "name": "openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "product_id": "openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "product": { "name": "cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "product_id": "cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.0-88.rhaos4.9.gitbdf286c.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "product": { "name": "openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "product_id": "openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "product": { "name": "container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "product_id": "container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.167.0-1.module%2Bel8.5.0%2B12397%2Bbf23b712?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "product_id": "jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.9.1630555871-1.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-0:2.289.3.1630554997-1.el8.src", "product": { "name": "jenkins-0:2.289.3.1630554997-1.el8.src", "product_id": "jenkins-0:2.289.3.1630554997-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.289.3.1630554997-1.el8?arch=src" } } }, { "category": "product_version", "name": "ironic-images-0:2021.2-20210827.1.el8.src", "product": { "name": "ironic-images-0:2021.2-20210827.1.el8.src", "product_id": "ironic-images-0:2021.2-20210827.1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironic-images@2021.2-20210827.1.el8?arch=src" } } }, { "category": "product_version", "name": "openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "product": { "name": "openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "product_id": "openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic@18.1.1-0.20210812092216.4aec741.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "product": { "name": "rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "product_id": "rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-afterburn@5.1.0-1.rhaos4.9.el8?arch=src" } } }, { "category": "product_version", "name": "ignition-0:2.12.0-1.rhaos4.9.el8.src", "product": { "name": "ignition-0:2.12.0-1.rhaos4.9.el8.src", "product_id": "ignition-0:2.12.0-1.rhaos4.9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.12.0-1.rhaos4.9.el8?arch=src" } } }, { "category": "product_version", "name": "cri-tools-0:1.22.0-1.el8.src", "product": { "name": "cri-tools-0:1.22.0-1.el8.src", "product_id": "cri-tools-0:1.22.0-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.22.0-1.el8?arch=src" } } }, { "category": "product_version", "name": "butane-0:0.13.1-1.rhaos4.9.el8.src", "product": { "name": "butane-0:0.13.1-1.rhaos4.9.el8.src", "product_id": "butane-0:0.13.1-1.rhaos4.9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.13.1-1.rhaos4.9.el8?arch=src" } } }, { "category": "product_version", "name": "python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "product": { "name": "python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "product_id": "python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-sushy@3.11.0-0.20210802160404.b93dcba.el8?arch=src" } } }, { "category": "product_version", "name": "kata-containers-0:2.1.0-6.el8.src", "product": { "name": "kata-containers-0:2.1.0-6.el8.src", "product_id": "kata-containers-0:2.1.0-6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kata-containers@2.1.0-6.el8?arch=src" } } }, { "category": "product_version", "name": "rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "product": { "name": "rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "product_id": "rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-bootupd@0.2.5-3.rhaos4.9.el8?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.8-3.rhaos4.9.el8.src", "product": { "name": "toolbox-0:0.0.8-3.rhaos4.9.el8.src", "product_id": "toolbox-0:0.0.8-3.rhaos4.9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.8-3.rhaos4.9.el8?arch=src" } } }, { "category": "product_version", "name": "python-pycdlib-0:1.11.0-3.el8.src", "product": { "name": "python-pycdlib-0:1.11.0-3.el8.src", "product_id": "python-pycdlib-0:1.11.0-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pycdlib@1.11.0-3.el8?arch=src" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "product": { "name": "openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "product_id": "openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector@10.7.1-0.20210722154052.edf655c.el8?arch=src" } } }, { "category": "product_version", "name": "openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "product": { "name": "openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "product_id": "openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-python-agent@8.1.1-0.20210722155129.7f3de67.el8?arch=src" } } }, { "category": "product_version", "name": "openvswitch2.15-0:2.15.0-28.el8fdp.src", "product": { "name": "openvswitch2.15-0:2.15.0-28.el8fdp.src", "product_id": "openvswitch2.15-0:2.15.0-28.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15@2.15.0-28.el8fdp?arch=src" } } }, { "category": "product_version", "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "product": { "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "product_id": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.1-2.rhaos4.9.git4144b63.el8?arch=src" } } }, { "category": "product_version", "name": "python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "product": { "name": "python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "product_id": "python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-hardware@0.28.0-0.20210719162211.96c9863.el8?arch=src" } } }, { "category": "product_version", "name": "python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "product": { "name": "python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "product_id": "python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-scciclient@0.9.1-0.20210720102209.34ccd96.el8?arch=src" } } }, { "category": "product_version", "name": "haproxy-0:2.2.15-1.el8.src", "product": { "name": "haproxy-0:2.2.15-1.el8.src", "product_id": "haproxy-0:2.2.15-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy@2.2.15-1.el8?arch=src" } } }, { "category": "product_version", "name": "python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "product": { "name": "python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "product_id": "python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-ironicclient@4.7.1-0.20210611202214.3d146fb.el8?arch=src" } } }, { "category": "product_version", "name": "python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "product": { "name": "python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "product_id": "python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-ironic-prometheus-exporter@2.3.0-0.20210611093526.3c9b517.el8?arch=src" } } }, { "category": "product_version", "name": "python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "product": { "name": "python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "product_id": "python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-ironic-lib@4.7.2-0.20210707162243.d33cf3e.el8?arch=src" } } }, { "category": "product_version", "name": "python-eventlet-0:0.30.2-1.el8.src", "product": { "name": "python-eventlet-0:0.30.2-1.el8.src", "product_id": "python-eventlet-0:0.30.2-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-eventlet@0.30.2-1.el8?arch=src" } } }, { "category": "product_version", "name": "python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "product": { "name": "python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "product_id": "python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-dracclient@5.1.1-0.20210318155434.98c7ea3.el8?arch=src" } } }, { "category": "product_version", "name": "python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "product": { "name": "python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "product_id": "python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-osc-lib@2.3.1-0.20210318171847.2b7a679.el8?arch=src" } } }, { "category": "product_version", "name": "python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "product": { "name": "python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "product_id": "python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-dogpile-cache@1.1.2-1.el8ost.1?arch=src" } } }, { "category": "product_version", "name": "python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "product": { "name": "python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "product_id": "python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cliff@3.7.0-0.20210318182629.117a100.el8?arch=src" } } }, { "category": "product_version", "name": "python-cmd2-0:1.4.0-1.1.el8.src", "product": { "name": "python-cmd2-0:1.4.0-1.1.el8.src", "product_id": "python-cmd2-0:1.4.0-1.1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cmd2@1.4.0-1.1.el8?arch=src" } } }, { "category": "product_version", "name": "python-wcwidth-0:0.1.7-14.el8ost.src", "product": { "name": "python-wcwidth-0:0.1.7-14.el8ost.src", "product_id": "python-wcwidth-0:0.1.7-14.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-wcwidth@0.1.7-14.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-pyperclip-0:1.6.4-6.el8ost.src", "product": { "name": "python-pyperclip-0:1.6.4-6.el8ost.src", "product_id": "python-pyperclip-0:1.6.4-6.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pyperclip@1.6.4-6.el8ost?arch=src" } } }, { "category": "product_version", "name": "python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "product": { "name": "python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "product_id": "python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-sushy-oem-idrac@2.0.1-0.20210326153413.83b7eb0.el8?arch=src" } } }, { "category": "product_version", "name": "console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "product": { "name": "console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "product_id": "console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/console-login-helper-messages@0.20.3-1.rhaos4.9.el8?arch=src" } } }, { "category": "product_version", "name": "redhat-release-coreos-0:49.84-2.el8.src", "product": { "name": "redhat-release-coreos-0:49.84-2.el8.src", "product_id": "redhat-release-coreos-0:49.84-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-coreos@49.84-2.el8?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "product": { "name": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "product_id": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "product": { "name": "openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "product_id": "openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "product": { "name": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "product_id": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer@0.10.0-2.rhaos4.9.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "product": { "name": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "product_id": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.0-73.rhaos4.9.gitbdf286c.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "product": { "name": "openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "product_id": "openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openvswitch2.16-0:2.16.0-15.el8fdp.src", "product": { "name": "openvswitch2.16-0:2.16.0-15.el8fdp.src", "product_id": "openvswitch2.16-0:2.16.0-15.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16@2.16.0-15.el8fdp?arch=src" } } }, { "category": "product_version", "name": "ovn21.09-0:21.09.0-20.el8fdp.src", "product": { "name": "ovn21.09-0:21.09.0-20.el8fdp.src", "product_id": "ovn21.09-0:21.09.0-20.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09@21.09.0-20.el8fdp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-tools-0:1.22.0-2.el7.x86_64", "product": { "name": "cri-tools-0:1.22.0-2.el7.x86_64", "product_id": "cri-tools-0:1.22.0-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.22.0-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "product_id": "cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.22.0-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "product": { "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "product_id": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.1-2.rhaos4.9.git4144b63.el7?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "product": { "name": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "product_id": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.1-2.rhaos4.9.git4144b63.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "product": { "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "product_id": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "product": { "name": "cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "product_id": "cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.0-88.rhaos4.9.gitbdf286c.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "product": { "name": "cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "product_id": "cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.0-88.rhaos4.9.gitbdf286c.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "product_id": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "product": { "name": "afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "product_id": "afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn@5.1.0-1.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "product": { "name": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "product_id": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-afterburn-debugsource@5.1.0-1.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "product": { "name": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "product_id": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn-debuginfo@5.1.0-1.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "product": { "name": "ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "product_id": "ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.12.0-1.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "product": { "name": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "product_id": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.12.0-1.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "product": { "name": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "product_id": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.12.0-1.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "product": { "name": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "product_id": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.12.0-1.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "product": { "name": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "product_id": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.12.0-1.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-0:1.22.0-1.el8.x86_64", "product": { "name": "cri-tools-0:1.22.0-1.el8.x86_64", "product_id": "cri-tools-0:1.22.0-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.22.0-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "product": { "name": "cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "product_id": "cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.22.0-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "product_id": "cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.22.0-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "product": { "name": "butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "product_id": "butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.13.1-1.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "product": { "name": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "product_id": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.13.1-1.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "product": { "name": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "product_id": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.13.1-1.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kata-containers-0:2.1.0-6.el8.x86_64", "product": { "name": "kata-containers-0:2.1.0-6.el8.x86_64", "product_id": "kata-containers-0:2.1.0-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kata-containers@2.1.0-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "product": { "name": "bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "product_id": "bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bootupd@0.2.5-3.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "product": { "name": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "product_id": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-bootupd-debugsource@0.2.5-3.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "product": { "name": "bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "product_id": "bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bootupd-debuginfo@0.2.5-3.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "product": { "name": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "product_id": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.15@2.15.0-28.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "product": { "name": "openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "product_id": "openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15@2.15.0-28.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "product": { "name": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "product_id": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-devel@2.15.0-28.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "product": { "name": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "product_id": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-ipsec@2.15.0-28.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "product_id": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15@2.15.0-28.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "product": { "name": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "product_id": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debugsource@2.15.0-28.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "product": { "name": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "product_id": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debuginfo@2.15.0-28.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "product_id": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15-debuginfo@2.15.0-28.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "product": { "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "product_id": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.1-2.rhaos4.9.git4144b63.el8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "product": { "name": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "product_id": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.1-2.rhaos4.9.git4144b63.el8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "product": { "name": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "product_id": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.1-2.rhaos4.9.git4144b63.el8?arch=x86_64" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.2.15-1.el8.x86_64", "product": { "name": "haproxy-debugsource-0:2.2.15-1.el8.x86_64", "product_id": "haproxy-debugsource-0:2.2.15-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.2.15-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-coreos-0:49.84-2.el8.x86_64", "product": { "name": "redhat-release-coreos-0:49.84-2.el8.x86_64", "product_id": "redhat-release-coreos-0:49.84-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-coreos@49.84-2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "product": { "name": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "product_id": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "product": { "name": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "product_id": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer@0.10.0-2.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64", "product": { "name": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64", "product_id": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debugsource@0.10.0-2.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "product": { "name": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "product_id": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra-debuginfo@0.10.0-2.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "product": { "name": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "product_id": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debuginfo@0.10.0-2.rhaos4.9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "product": { "name": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "product_id": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.0-73.rhaos4.9.gitbdf286c.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "product_id": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.22.0-73.rhaos4.9.gitbdf286c.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.0-73.rhaos4.9.gitbdf286c.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "product": { "name": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "product_id": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.16@2.16.0-15.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "product": { "name": "openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "product_id": "openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16@2.16.0-15.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "product": { "name": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "product_id": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-devel@2.16.0-15.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "product": { "name": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "product_id": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-ipsec@2.16.0-15.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "product_id": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16@2.16.0-15.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "product": { "name": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "product_id": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debugsource@2.16.0-15.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "product": { "name": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "product_id": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debuginfo@2.16.0-15.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "product_id": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16-debuginfo@2.16.0-15.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.09-0:21.09.0-20.el8fdp.x86_64", "product": { "name": "ovn21.09-0:21.09.0-20.el8fdp.x86_64", "product_id": "ovn21.09-0:21.09.0-20.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09@21.09.0-20.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "product": { "name": "ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "product_id": "ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-central@21.09.0-20.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "product": { "name": "ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "product_id": "ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-host@21.09.0-20.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "product": { "name": "ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "product_id": "ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-vtep@21.09.0-20.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "product": { "name": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "product_id": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-debugsource@21.09.0-20.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "product": { "name": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "product_id": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-central-debuginfo@21.09.0-20.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "product": { "name": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "product_id": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-debuginfo@21.09.0-20.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "product": { "name": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "product_id": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-host-debuginfo@21.09.0-20.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "product": { "name": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "product_id": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-vtep-debuginfo@21.09.0-20.el8fdp?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "product_id": "openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "product_id": "openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "product": { "name": "container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "product_id": "container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.167.0-1.module%2Bel8.5.0%2B12397%2Bbf23b712?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.9.1630555871-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-0:2.289.3.1630554997-1.el8.noarch", "product": { "name": "jenkins-0:2.289.3.1630554997-1.el8.noarch", "product_id": "jenkins-0:2.289.3.1630554997-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.289.3.1630554997-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "product": { "name": "ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "product_id": "ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironic-images-ipa-ppc64le@2021.2-20210827.1.el8?arch=noarch" } } }, { "category": "product_version", "name": "ironic-images-0:2021.2-20210827.1.el8.noarch", "product": { "name": "ironic-images-0:2021.2-20210827.1.el8.noarch", "product_id": "ironic-images-0:2021.2-20210827.1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironic-images@2021.2-20210827.1.el8?arch=noarch" } } }, { "category": "product_version", "name": "ironic-images-all-0:2021.2-20210827.1.el8.noarch", "product": { "name": "ironic-images-all-0:2021.2-20210827.1.el8.noarch", "product_id": "ironic-images-all-0:2021.2-20210827.1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironic-images-all@2021.2-20210827.1.el8?arch=noarch" } } }, { "category": "product_version", "name": "ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "product": { "name": "ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "product_id": "ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironic-images-ipa-x86_64@2021.2-20210827.1.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "product": { "name": "openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "product_id": "openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-api@18.1.1-0.20210812092216.4aec741.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "product": { "name": "openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "product_id": "openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-common@18.1.1-0.20210812092216.4aec741.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "product": { "name": "openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "product_id": "openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-conductor@18.1.1-0.20210812092216.4aec741.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "product": { "name": "python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "product_id": "python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-tests@18.1.1-0.20210812092216.4aec741.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "product": { "name": "butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "product_id": "butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-redistributable@0.13.1-1.rhaos4.9.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "product": { "name": "python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "product_id": "python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sushy@3.11.0-0.20210802160404.b93dcba.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "product": { "name": "python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "product_id": "python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sushy-tests@3.11.0-0.20210802160404.b93dcba.el8?arch=noarch" } } }, { "category": "product_version", "name": "toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "product": { "name": "toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "product_id": "toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.8-3.rhaos4.9.el8?arch=noarch" } } }, { "category": "product_version", "name": "pycdlib-tools-0:1.11.0-3.el8.noarch", "product": { "name": "pycdlib-tools-0:1.11.0-3.el8.noarch", "product_id": "pycdlib-tools-0:1.11.0-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pycdlib-tools@1.11.0-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-pycdlib-0:1.11.0-3.el8.noarch", "product": { "name": "python3-pycdlib-0:1.11.0-3.el8.noarch", "product_id": "python3-pycdlib-0:1.11.0-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pycdlib@1.11.0-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "product": { "name": "openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "product_id": "openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector@10.7.1-0.20210722154052.edf655c.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "product": { "name": "openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "product_id": "openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector-api@10.7.1-0.20210722154052.edf655c.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "product": { "name": "openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "product_id": "openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector-conductor@10.7.1-0.20210722154052.edf655c.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "product": { "name": "openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "product_id": "openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-inspector-dnsmasq@10.7.1-0.20210722154052.edf655c.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "product": { "name": "python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "product_id": "python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-inspector-tests@10.7.1-0.20210722154052.edf655c.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "product": { "name": "openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "product_id": "openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-python-agent@8.1.1-0.20210722155129.7f3de67.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "product": { "name": "python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "product_id": "python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-python-agent@8.1.1-0.20210722155129.7f3de67.el8?arch=noarch" } } }, { "category": "product_version", "name": "openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "product": { "name": "openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "product_id": "openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-test@2.15.0-28.el8fdp?arch=noarch" } } }, { "category": "product_version", "name": "python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "product": { "name": "python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "product_id": "python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hardware@0.28.0-0.20210719162211.96c9863.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "product": { "name": "python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "product_id": "python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hardware-detect@0.28.0-0.20210719162211.96c9863.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "product": { "name": "python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "product_id": "python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-scciclient@0.9.1-0.20210720102209.34ccd96.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "product": { "name": "python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "product_id": "python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironicclient@4.7.1-0.20210611202214.3d146fb.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "product": { "name": "python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "product_id": "python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-prometheus-exporter@2.3.0-0.20210611093526.3c9b517.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "product": { "name": "python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "product_id": "python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-lib@4.7.2-0.20210707162243.d33cf3e.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-eventlet-0:0.30.2-1.el8.noarch", "product": { "name": "python3-eventlet-0:0.30.2-1.el8.noarch", "product_id": "python3-eventlet-0:0.30.2-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-eventlet@0.30.2-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "product": { "name": "python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "product_id": "python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-dracclient@5.1.1-0.20210318155434.98c7ea3.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "product": { "name": "python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "product_id": "python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-osc-lib@2.3.1-0.20210318171847.2b7a679.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "product": { "name": "python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "product_id": "python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-osc-lib-tests@2.3.1-0.20210318171847.2b7a679.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "product": { "name": "python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "product_id": "python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-dogpile-cache@1.1.2-1.el8ost.1?arch=noarch" } } }, { "category": "product_version", "name": "python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "product": { "name": "python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "product_id": "python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cliff@3.7.0-0.20210318182629.117a100.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "product": { "name": "python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "product_id": "python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cliff-tests@3.7.0-0.20210318182629.117a100.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-cmd2-0:1.4.0-1.1.el8.noarch", "product": { "name": "python3-cmd2-0:1.4.0-1.1.el8.noarch", "product_id": "python3-cmd2-0:1.4.0-1.1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cmd2@1.4.0-1.1.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-wcwidth-0:0.1.7-14.el8ost.noarch", "product": { "name": "python3-wcwidth-0:0.1.7-14.el8ost.noarch", "product_id": "python3-wcwidth-0:0.1.7-14.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-wcwidth@0.1.7-14.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "product": { "name": "python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "product_id": "python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-pyperclip-doc@1.6.4-6.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-pyperclip-0:1.6.4-6.el8ost.noarch", "product": { "name": "python3-pyperclip-0:1.6.4-6.el8ost.noarch", "product_id": "python3-pyperclip-0:1.6.4-6.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pyperclip@1.6.4-6.el8ost?arch=noarch" } } }, { "category": "product_version", "name": "python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "product": { "name": "python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "product_id": "python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sushy-oem-idrac@2.0.1-0.20210326153413.83b7eb0.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "product": { "name": "python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "product_id": "python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-sushy-oem-idrac-tests@2.0.1-0.20210326153413.83b7eb0.el8?arch=noarch" } } }, { "category": "product_version", "name": "console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "product": { "name": "console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "product_id": "console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/console-login-helper-messages@0.20.3-1.rhaos4.9.el8?arch=noarch" } } }, { "category": "product_version", "name": "console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "product": { "name": "console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "product_id": "console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/console-login-helper-messages-issuegen@0.20.3-1.rhaos4.9.el8?arch=noarch" } } }, { "category": "product_version", "name": "console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "product": { "name": "console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "product_id": "console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/console-login-helper-messages-profile@0.20.3-1.rhaos4.9.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "product": { "name": "python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "product_id": "python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "product": { "name": "openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "product_id": "openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-test@2.16.0-15.el8fdp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "product": { "name": "afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "product_id": "afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn@5.1.0-1.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "product": { "name": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "product_id": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-afterburn-debugsource@5.1.0-1.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "product": { "name": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "product_id": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn-debuginfo@5.1.0-1.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "product": { "name": "ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "product_id": "ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.12.0-1.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "product": { "name": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "product_id": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.12.0-1.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "product": { "name": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "product_id": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.12.0-1.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "product": { "name": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "product_id": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.12.0-1.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "product": { "name": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "product_id": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.12.0-1.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-0:1.22.0-1.el8.aarch64", "product": { "name": "cri-tools-0:1.22.0-1.el8.aarch64", "product_id": "cri-tools-0:1.22.0-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.22.0-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "product": { "name": "cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "product_id": "cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.22.0-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "product": { "name": "cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "product_id": "cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.22.0-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "product": { "name": "butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "product_id": "butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.13.1-1.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "product": { "name": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "product_id": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.13.1-1.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "product": { "name": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "product_id": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.13.1-1.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kata-containers-0:2.1.0-6.el8.aarch64", "product": { "name": "kata-containers-0:2.1.0-6.el8.aarch64", "product_id": "kata-containers-0:2.1.0-6.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kata-containers@2.1.0-6.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "product": { "name": "bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "product_id": "bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bootupd@0.2.5-3.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "product": { "name": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "product_id": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-bootupd-debugsource@0.2.5-3.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "product": { "name": "bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "product_id": "bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bootupd-debuginfo@0.2.5-3.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "product": { "name": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "product_id": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.15@2.15.0-28.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "product": { "name": "openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "product_id": "openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15@2.15.0-28.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "product": { "name": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "product_id": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-devel@2.15.0-28.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "product": { "name": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "product_id": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-ipsec@2.15.0-28.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "product": { "name": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "product_id": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15@2.15.0-28.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "product": { "name": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "product_id": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debugsource@2.15.0-28.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "product": { "name": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "product_id": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debuginfo@2.15.0-28.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "product": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "product_id": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15-debuginfo@2.15.0-28.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "product": { "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "product_id": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.1-2.rhaos4.9.git4144b63.el8?arch=aarch64" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "product": { "name": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "product_id": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.1-2.rhaos4.9.git4144b63.el8?arch=aarch64" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "product": { "name": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "product_id": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.1-2.rhaos4.9.git4144b63.el8?arch=aarch64" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.2.15-1.el8.aarch64", "product": { "name": "haproxy-debugsource-0:2.2.15-1.el8.aarch64", "product_id": "haproxy-debugsource-0:2.2.15-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.2.15-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "redhat-release-coreos-0:49.84-2.el8.aarch64", "product": { "name": "redhat-release-coreos-0:49.84-2.el8.aarch64", "product_id": "redhat-release-coreos-0:49.84-2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-coreos@49.84-2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "product": { "name": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "product_id": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "product": { "name": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "product_id": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer@0.10.0-2.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "product": { "name": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "product_id": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debugsource@0.10.0-2.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "product": { "name": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "product_id": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra-debuginfo@0.10.0-2.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "product": { "name": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "product_id": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debuginfo@0.10.0-2.rhaos4.9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "product": { "name": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "product_id": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.0-73.rhaos4.9.gitbdf286c.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "product_id": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.22.0-73.rhaos4.9.gitbdf286c.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.0-73.rhaos4.9.gitbdf286c.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "product": { "name": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "product_id": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.16@2.16.0-15.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "product": { "name": "openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "product_id": "openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16@2.16.0-15.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "product": { "name": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "product_id": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-devel@2.16.0-15.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "product": { "name": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "product_id": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-ipsec@2.16.0-15.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "product": { "name": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "product_id": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16@2.16.0-15.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "product": { "name": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "product_id": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debugsource@2.16.0-15.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "product": { "name": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "product_id": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debuginfo@2.16.0-15.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "product": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "product_id": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16-debuginfo@2.16.0-15.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.09-0:21.09.0-20.el8fdp.aarch64", "product": { "name": "ovn21.09-0:21.09.0-20.el8fdp.aarch64", "product_id": "ovn21.09-0:21.09.0-20.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09@21.09.0-20.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "product": { "name": "ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "product_id": "ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-central@21.09.0-20.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "product": { "name": "ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "product_id": "ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-host@21.09.0-20.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "product": { "name": "ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "product_id": "ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-vtep@21.09.0-20.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "product": { "name": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "product_id": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-debugsource@21.09.0-20.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "product": { "name": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "product_id": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-central-debuginfo@21.09.0-20.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "product": { "name": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "product_id": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-debuginfo@21.09.0-20.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "product": { "name": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "product_id": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-host-debuginfo@21.09.0-20.el8fdp?arch=aarch64" } } }, { "category": "product_version", "name": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "product": { "name": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "product_id": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-vtep-debuginfo@21.09.0-20.el8fdp?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "product": { "name": "afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "product_id": "afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn@5.1.0-1.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "product": { "name": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "product_id": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-afterburn-debugsource@5.1.0-1.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "product": { "name": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "product_id": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn-debuginfo@5.1.0-1.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "product": { "name": "ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "product_id": "ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.12.0-1.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "product": { "name": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "product_id": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.12.0-1.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "product": { "name": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "product_id": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.12.0-1.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "product": { "name": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "product_id": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.12.0-1.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "product": { "name": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "product_id": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.12.0-1.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-0:1.22.0-1.el8.ppc64le", "product": { "name": "cri-tools-0:1.22.0-1.el8.ppc64le", "product_id": "cri-tools-0:1.22.0-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.22.0-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "product": { "name": "cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "product_id": "cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.22.0-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "product": { "name": "cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "product_id": "cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.22.0-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "product": { "name": "butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "product_id": "butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.13.1-1.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "product": { "name": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "product_id": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.13.1-1.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "product": { "name": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "product_id": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.13.1-1.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kata-containers-0:2.1.0-6.el8.ppc64le", "product": { "name": "kata-containers-0:2.1.0-6.el8.ppc64le", "product_id": "kata-containers-0:2.1.0-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kata-containers@2.1.0-6.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "product": { "name": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "product_id": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.15@2.15.0-28.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "product": { "name": "openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "product_id": "openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15@2.15.0-28.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "product": { "name": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "product_id": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-devel@2.15.0-28.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "product": { "name": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "product_id": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-ipsec@2.15.0-28.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "product_id": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15@2.15.0-28.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "product": { "name": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "product_id": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debugsource@2.15.0-28.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "product": { "name": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "product_id": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debuginfo@2.15.0-28.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "product_id": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15-debuginfo@2.15.0-28.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "product": { "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "product_id": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.1-2.rhaos4.9.git4144b63.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "product": { "name": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "product_id": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.1-2.rhaos4.9.git4144b63.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "product": { "name": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "product_id": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.1-2.rhaos4.9.git4144b63.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "product": { "name": "haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "product_id": "haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.2.15-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "redhat-release-coreos-0:49.84-2.el8.ppc64le", "product": { "name": "redhat-release-coreos-0:49.84-2.el8.ppc64le", "product_id": "redhat-release-coreos-0:49.84-2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-coreos@49.84-2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "product": { "name": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "product_id": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "product": { "name": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "product_id": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer@0.10.0-2.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "product": { "name": "coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "product_id": "coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra@0.10.0-2.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "product": { "name": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "product_id": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debugsource@0.10.0-2.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "product": { "name": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "product_id": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra-debuginfo@0.10.0-2.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "product": { "name": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "product_id": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debuginfo@0.10.0-2.rhaos4.9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "product": { "name": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "product_id": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.0-73.rhaos4.9.gitbdf286c.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.22.0-73.rhaos4.9.gitbdf286c.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.0-73.rhaos4.9.gitbdf286c.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "product": { "name": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "product_id": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.16@2.16.0-15.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "product": { "name": "openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "product_id": "openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16@2.16.0-15.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "product": { "name": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "product_id": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-devel@2.16.0-15.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "product": { "name": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "product_id": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-ipsec@2.16.0-15.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "product_id": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16@2.16.0-15.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "product": { "name": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "product_id": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debugsource@2.16.0-15.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "product": { "name": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "product_id": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debuginfo@2.16.0-15.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "product_id": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16-debuginfo@2.16.0-15.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "product": { "name": "ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "product_id": "ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09@21.09.0-20.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "product": { "name": "ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "product_id": "ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-central@21.09.0-20.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "product": { "name": "ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "product_id": "ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-host@21.09.0-20.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "product": { "name": "ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "product_id": "ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-vtep@21.09.0-20.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "product": { "name": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "product_id": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-debugsource@21.09.0-20.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "product": { "name": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "product_id": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-central-debuginfo@21.09.0-20.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "product": { "name": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "product_id": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-debuginfo@21.09.0-20.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "product": { "name": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "product_id": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-host-debuginfo@21.09.0-20.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "product": { "name": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "product_id": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-vtep-debuginfo@21.09.0-20.el8fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "product": { "name": "afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "product_id": "afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn@5.1.0-1.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "product": { "name": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "product_id": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rust-afterburn-debugsource@5.1.0-1.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "product": { "name": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "product_id": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/afterburn-debuginfo@5.1.0-1.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "product": { "name": "ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "product_id": "ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.12.0-1.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "product": { "name": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "product_id": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.12.0-1.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "product": { "name": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "product_id": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.12.0-1.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "product": { "name": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "product_id": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.12.0-1.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "product": { "name": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "product_id": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.12.0-1.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-0:1.22.0-1.el8.s390x", "product": { "name": "cri-tools-0:1.22.0-1.el8.s390x", "product_id": "cri-tools-0:1.22.0-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.22.0-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.22.0-1.el8.s390x", "product": { "name": "cri-tools-debugsource-0:1.22.0-1.el8.s390x", "product_id": "cri-tools-debugsource-0:1.22.0-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.22.0-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "product": { "name": "cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "product_id": "cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.22.0-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "butane-0:0.13.1-1.rhaos4.9.el8.s390x", "product": { "name": "butane-0:0.13.1-1.rhaos4.9.el8.s390x", "product_id": "butane-0:0.13.1-1.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.13.1-1.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "product": { "name": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "product_id": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.13.1-1.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "product": { "name": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "product_id": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.13.1-1.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "product": { "name": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "product_id": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.15@2.15.0-28.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "product": { "name": "openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "product_id": "openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15@2.15.0-28.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "product": { "name": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "product_id": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-devel@2.15.0-28.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "product": { "name": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "product_id": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-ipsec@2.15.0-28.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "product": { "name": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "product_id": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15@2.15.0-28.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "product": { "name": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "product_id": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debugsource@2.15.0-28.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "product": { "name": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "product_id": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debuginfo@2.15.0-28.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "product": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "product_id": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15-debuginfo@2.15.0-28.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "product": { "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "product_id": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.1-2.rhaos4.9.git4144b63.el8?arch=s390x" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "product": { "name": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "product_id": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.1-2.rhaos4.9.git4144b63.el8?arch=s390x" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "product": { "name": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "product_id": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.1-2.rhaos4.9.git4144b63.el8?arch=s390x" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.2.15-1.el8.s390x", "product": { "name": "haproxy-debugsource-0:2.2.15-1.el8.s390x", "product_id": "haproxy-debugsource-0:2.2.15-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.2.15-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "redhat-release-coreos-0:49.84-2.el8.s390x", "product": { "name": "redhat-release-coreos-0:49.84-2.el8.s390x", "product_id": "redhat-release-coreos-0:49.84-2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-coreos@49.84-2.el8?arch=s390x" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "product": { "name": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "product_id": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "product": { "name": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "product_id": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer@0.10.0-2.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "product": { "name": "coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "product_id": "coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra@0.10.0-2.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "product": { "name": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "product_id": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debugsource@0.10.0-2.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "product": { "name": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "product_id": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-bootinfra-debuginfo@0.10.0-2.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "product": { "name": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "product_id": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/coreos-installer-debuginfo@0.10.0-2.rhaos4.9.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "product": { "name": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "product_id": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.22.0-73.rhaos4.9.gitbdf286c.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "product_id": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.22.0-73.rhaos4.9.gitbdf286c.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "product_id": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.22.0-73.rhaos4.9.gitbdf286c.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "product": { "name": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "product_id": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.16@2.16.0-15.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "product": { "name": "openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "product_id": "openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16@2.16.0-15.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "product": { "name": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "product_id": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-devel@2.16.0-15.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "product": { "name": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "product_id": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-ipsec@2.16.0-15.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "product": { "name": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "product_id": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16@2.16.0-15.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "product": { "name": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "product_id": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debugsource@2.16.0-15.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "product": { "name": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "product_id": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.16-debuginfo@2.16.0-15.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "product": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "product_id": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.16-debuginfo@2.16.0-15.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.09-0:21.09.0-20.el8fdp.s390x", "product": { "name": "ovn21.09-0:21.09.0-20.el8fdp.s390x", "product_id": "ovn21.09-0:21.09.0-20.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09@21.09.0-20.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "product": { "name": "ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "product_id": "ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-central@21.09.0-20.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "product": { "name": "ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "product_id": "ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-host@21.09.0-20.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "product": { "name": "ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "product_id": "ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-vtep@21.09.0-20.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "product": { "name": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "product_id": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-debugsource@21.09.0-20.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "product": { "name": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "product_id": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-central-debuginfo@21.09.0-20.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "product": { "name": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "product_id": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-debuginfo@21.09.0-20.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "product": { "name": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "product_id": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-host-debuginfo@21.09.0-20.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "product": { "name": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "product_id": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn21.09-vtep-debuginfo@21.09.0-20.el8fdp?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src" }, "product_reference": "cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64" }, "product_reference": "cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.22.0-2.el7.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.src" }, "product_reference": "cri-tools-0:1.22.0-2.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.22.0-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.x86_64" }, "product_reference": "cri-tools-0:1.22.0-2.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.22.0-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el7.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src" }, "product_reference": "openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src" }, "product_reference": "openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src" }, "product_reference": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64" }, "product_reference": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src" }, "product_reference": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64" }, "product_reference": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "7Server-RH7-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64" }, "product_reference": "afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le" }, "product_reference": "afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-0:5.1.0-1.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.s390x" }, "product_reference": "afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64" }, "product_reference": "afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64" }, "product_reference": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le" }, "product_reference": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x" }, "product_reference": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64" }, "product_reference": "afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64" }, "product_reference": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le" }, "product_reference": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x" }, "product_reference": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src" }, "product_reference": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64" }, "product_reference": "atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64" }, "product_reference": "bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64" }, "product_reference": "bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64" }, "product_reference": "bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64" }, "product_reference": "bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.13.1-1.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.aarch64" }, "product_reference": "butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.13.1-1.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.ppc64le" }, "product_reference": "butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.13.1-1.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.s390x" }, "product_reference": "butane-0:0.13.1-1.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.13.1-1.rhaos4.9.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.src" }, "product_reference": "butane-0:0.13.1-1.rhaos4.9.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.13.1-1.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.x86_64" }, "product_reference": "butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64" }, "product_reference": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le" }, "product_reference": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x" }, "product_reference": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64" }, "product_reference": "butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64" }, "product_reference": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le" }, "product_reference": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x" }, "product_reference": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64" }, "product_reference": "butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch" }, "product_reference": "butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch" }, "product_reference": "console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src" }, "product_reference": "console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch" }, "product_reference": "console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch" }, "product_reference": "console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch" }, "product_reference": "container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src" }, "product_reference": "container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64" }, "product_reference": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le" }, "product_reference": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x" }, "product_reference": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.src" }, "product_reference": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64" }, "product_reference": "coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le" }, "product_reference": "coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x" }, "product_reference": "coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64" }, "product_reference": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le" }, "product_reference": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x" }, "product_reference": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64" }, "product_reference": "coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64" }, "product_reference": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le" }, "product_reference": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x" }, "product_reference": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64" }, "product_reference": "coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64" }, "product_reference": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le" }, "product_reference": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x" }, "product_reference": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64" }, "product_reference": "coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64" }, "product_reference": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le" }, "product_reference": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x" }, "product_reference": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src" }, "product_reference": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64" }, "product_reference": "cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.22.0-1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.aarch64" }, "product_reference": "cri-tools-0:1.22.0-1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.22.0-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.ppc64le" }, "product_reference": "cri-tools-0:1.22.0-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.22.0-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.s390x" }, "product_reference": "cri-tools-0:1.22.0-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.22.0-1.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.src" }, "product_reference": "cri-tools-0:1.22.0-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.22.0-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.x86_64" }, "product_reference": "cri-tools-0:1.22.0-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.22.0-1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.aarch64" }, "product_reference": "cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le" }, "product_reference": "cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.22.0-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.s390x" }, "product_reference": "cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.22.0-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.22.0-1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.aarch64" }, "product_reference": "cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.22.0-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.ppc64le" }, "product_reference": "cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.22.0-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.s390x" }, "product_reference": "cri-tools-debugsource-0:1.22.0-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.22.0-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.x86_64" }, "product_reference": "cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-0:2.2.15-1.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:haproxy-0:2.2.15-1.el8.src" }, "product_reference": "haproxy-0:2.2.15-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.2.15-1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.aarch64" }, "product_reference": "haproxy-debugsource-0:2.2.15-1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.2.15-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.ppc64le" }, "product_reference": "haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.2.15-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.s390x" }, "product_reference": "haproxy-debugsource-0:2.2.15-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.2.15-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.x86_64" }, "product_reference": "haproxy-debugsource-0:2.2.15-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.12.0-1.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.aarch64" }, "product_reference": "ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le" }, "product_reference": "ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.12.0-1.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.s390x" }, "product_reference": "ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.12.0-1.rhaos4.9.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.src" }, "product_reference": "ignition-0:2.12.0-1.rhaos4.9.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.12.0-1.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.x86_64" }, "product_reference": "ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64" }, "product_reference": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le" }, "product_reference": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x" }, "product_reference": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64" }, "product_reference": "ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64" }, "product_reference": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le" }, "product_reference": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x" }, "product_reference": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64" }, "product_reference": "ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64" }, "product_reference": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le" }, "product_reference": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x" }, "product_reference": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64" }, "product_reference": "ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64" }, "product_reference": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le" }, "product_reference": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x" }, "product_reference": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64" }, "product_reference": "ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ironic-images-0:2021.2-20210827.1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.noarch" }, "product_reference": "ironic-images-0:2021.2-20210827.1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ironic-images-0:2021.2-20210827.1.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.src" }, "product_reference": "ironic-images-0:2021.2-20210827.1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ironic-images-all-0:2021.2-20210827.1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ironic-images-all-0:2021.2-20210827.1.el8.noarch" }, "product_reference": "ironic-images-all-0:2021.2-20210827.1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch" }, "product_reference": "ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch" }, "product_reference": "ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.289.3.1630554997-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.noarch" }, "product_reference": "jenkins-0:2.289.3.1630554997-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.289.3.1630554997-1.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.src" }, "product_reference": "jenkins-0:2.289.3.1630554997-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.9.1630555871-1.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "kata-containers-0:2.1.0-6.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.aarch64" }, "product_reference": "kata-containers-0:2.1.0-6.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "kata-containers-0:2.1.0-6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.ppc64le" }, "product_reference": "kata-containers-0:2.1.0-6.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "kata-containers-0:2.1.0-6.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.src" }, "product_reference": "kata-containers-0:2.1.0-6.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "kata-containers-0:2.1.0-6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.x86_64" }, "product_reference": "kata-containers-0:2.1.0-6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64" }, "product_reference": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le" }, "product_reference": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x" }, "product_reference": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64" }, "product_reference": "network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64" }, "product_reference": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le" }, "product_reference": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x" }, "product_reference": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64" }, "product_reference": "network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src" }, "product_reference": "openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src" }, "product_reference": "openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch" }, "product_reference": "openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch" }, "product_reference": "openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch" }, "product_reference": "openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch" }, "product_reference": "openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src" }, "product_reference": "openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch" }, "product_reference": "openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch" }, "product_reference": "openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch" }, "product_reference": "openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch" }, "product_reference": "openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src" }, "product_reference": "openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-0:2.15.0-28.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.aarch64" }, "product_reference": "openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le" }, "product_reference": "openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-0:2.15.0-28.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.s390x" }, "product_reference": "openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-0:2.15.0-28.el8fdp.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.src" }, "product_reference": "openvswitch2.15-0:2.15.0-28.el8fdp.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-0:2.15.0-28.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.x86_64" }, "product_reference": "openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64" }, "product_reference": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le" }, "product_reference": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x" }, "product_reference": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64" }, "product_reference": "openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64" }, "product_reference": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le" }, "product_reference": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x" }, "product_reference": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64" }, "product_reference": "openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64" }, "product_reference": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le" }, "product_reference": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x" }, "product_reference": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64" }, "product_reference": "openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64" }, "product_reference": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le" }, "product_reference": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x" }, "product_reference": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64" }, "product_reference": "openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch" }, "product_reference": "openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-0:2.16.0-15.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.aarch64" }, "product_reference": "openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le" }, "product_reference": "openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-0:2.16.0-15.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.s390x" }, "product_reference": "openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-0:2.16.0-15.el8fdp.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.src" }, "product_reference": "openvswitch2.16-0:2.16.0-15.el8fdp.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-0:2.16.0-15.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.x86_64" }, "product_reference": "openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64" }, "product_reference": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le" }, "product_reference": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x" }, "product_reference": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64" }, "product_reference": "openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64" }, "product_reference": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le" }, "product_reference": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x" }, "product_reference": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64" }, "product_reference": "openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64" }, "product_reference": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le" }, "product_reference": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x" }, "product_reference": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64" }, "product_reference": "openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64" }, "product_reference": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le" }, "product_reference": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x" }, "product_reference": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64" }, "product_reference": "openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch" }, "product_reference": "openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-0:21.09.0-20.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.aarch64" }, "product_reference": "ovn21.09-0:21.09.0-20.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-0:21.09.0-20.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.ppc64le" }, "product_reference": "ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-0:21.09.0-20.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.s390x" }, "product_reference": "ovn21.09-0:21.09.0-20.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-0:21.09.0-20.el8fdp.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.src" }, "product_reference": "ovn21.09-0:21.09.0-20.el8fdp.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-0:21.09.0-20.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.x86_64" }, "product_reference": "ovn21.09-0:21.09.0-20.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-central-0:21.09.0-20.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.aarch64" }, "product_reference": "ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le" }, "product_reference": "ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-central-0:21.09.0-20.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.s390x" }, "product_reference": "ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-central-0:21.09.0-20.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.x86_64" }, "product_reference": "ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64" }, "product_reference": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le" }, "product_reference": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x" }, "product_reference": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64" }, "product_reference": "ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64" }, "product_reference": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le" }, "product_reference": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x" }, "product_reference": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64" }, "product_reference": "ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64" }, "product_reference": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le" }, "product_reference": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x" }, "product_reference": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64" }, "product_reference": "ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-host-0:21.09.0-20.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.aarch64" }, "product_reference": "ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le" }, "product_reference": "ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-host-0:21.09.0-20.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.s390x" }, "product_reference": "ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-host-0:21.09.0-20.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.x86_64" }, "product_reference": "ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64" }, "product_reference": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le" }, "product_reference": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x" }, "product_reference": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64" }, "product_reference": "ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64" }, "product_reference": "ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le" }, "product_reference": "ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x" }, "product_reference": "ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64" }, "product_reference": "ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64" }, "product_reference": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le" }, "product_reference": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x" }, "product_reference": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64" }, "product_reference": "ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "pycdlib-tools-0:1.11.0-3.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:pycdlib-tools-0:1.11.0-3.el8.noarch" }, "product_reference": "pycdlib-tools-0:1.11.0-3.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src" }, "product_reference": "python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python-cmd2-0:1.4.0-1.1.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python-cmd2-0:1.4.0-1.1.el8.src" }, "product_reference": "python-cmd2-0:1.4.0-1.1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python-dogpile-cache-0:1.1.2-1.el8ost.1.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python-dogpile-cache-0:1.1.2-1.el8ost.1.src" }, "product_reference": "python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src" }, "product_reference": "python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python-eventlet-0:0.30.2-1.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python-eventlet-0:0.30.2-1.el8.src" }, "product_reference": "python-eventlet-0:0.30.2-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src" }, "product_reference": "python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src" }, "product_reference": "python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src" }, "product_reference": "python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src" }, "product_reference": "python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src" }, "product_reference": "python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python-pycdlib-0:1.11.0-3.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python-pycdlib-0:1.11.0-3.el8.src" }, "product_reference": "python-pycdlib-0:1.11.0-3.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python-pyperclip-0:1.6.4-6.el8ost.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python-pyperclip-0:1.6.4-6.el8ost.src" }, "product_reference": "python-pyperclip-0:1.6.4-6.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python-pyperclip-doc-0:1.6.4-6.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python-pyperclip-doc-0:1.6.4-6.el8ost.noarch" }, "product_reference": "python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src" }, "product_reference": "python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src" }, "product_reference": "python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src" }, "product_reference": "python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python-wcwidth-0:0.1.7-14.el8ost.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python-wcwidth-0:0.1.7-14.el8ost.src" }, "product_reference": "python-wcwidth-0:0.1.7-14.el8ost.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch" }, "product_reference": "python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch" }, "product_reference": "python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cmd2-0:1.4.0-1.1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-cmd2-0:1.4.0-1.1.el8.noarch" }, "product_reference": "python3-cmd2-0:1.4.0-1.1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch" }, "product_reference": "python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch" }, "product_reference": "python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-eventlet-0:0.30.2-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-eventlet-0:0.30.2-1.el8.noarch" }, "product_reference": "python3-eventlet-0:0.30.2-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch" }, "product_reference": "python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch" }, "product_reference": "python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch" }, "product_reference": "python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch" }, "product_reference": "python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch" }, "product_reference": "python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch" }, "product_reference": "python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch" }, "product_reference": "python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch" }, "product_reference": "python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch" }, "product_reference": "python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64" }, "product_reference": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64" }, "product_reference": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64" }, "product_reference": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64" }, "product_reference": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch" }, "product_reference": "python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch" }, "product_reference": "python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pycdlib-0:1.11.0-3.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-pycdlib-0:1.11.0-3.el8.noarch" }, "product_reference": "python3-pycdlib-0:1.11.0-3.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pyperclip-0:1.6.4-6.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-pyperclip-0:1.6.4-6.el8ost.noarch" }, "product_reference": "python3-pyperclip-0:1.6.4-6.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch" }, "product_reference": "python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch" }, "product_reference": "python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch" }, "product_reference": "python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch" }, "product_reference": "python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch" }, "product_reference": "python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "python3-wcwidth-0:0.1.7-14.el8ost.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:python3-wcwidth-0:0.1.7-14.el8ost.noarch" }, "product_reference": "python3-wcwidth-0:0.1.7-14.el8ost.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-coreos-0:49.84-2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.aarch64" }, "product_reference": "redhat-release-coreos-0:49.84-2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-coreos-0:49.84-2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.ppc64le" }, "product_reference": "redhat-release-coreos-0:49.84-2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-coreos-0:49.84-2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.s390x" }, "product_reference": "redhat-release-coreos-0:49.84-2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-coreos-0:49.84-2.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.src" }, "product_reference": "redhat-release-coreos-0:49.84-2.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-coreos-0:49.84-2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.x86_64" }, "product_reference": "redhat-release-coreos-0:49.84-2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64" }, "product_reference": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le" }, "product_reference": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x" }, "product_reference": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src" }, "product_reference": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64" }, "product_reference": "runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64" }, "product_reference": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le" }, "product_reference": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x" }, "product_reference": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64" }, "product_reference": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le" }, "product_reference": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x" }, "product_reference": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64" }, "product_reference": "runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src" }, "product_reference": "rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64" }, "product_reference": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le" }, "product_reference": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x" }, "product_reference": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64" }, "product_reference": "rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src" }, "product_reference": "rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64" }, "product_reference": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64" }, "product_reference": "rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.8-3.rhaos4.9.el8.noarch as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.noarch" }, "product_reference": "toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.8-3.rhaos4.9.el8.src as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.src" }, "product_reference": "toolbox-0:0.0.8-3.rhaos4.9.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.9" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3917", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2021-10-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.src", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:haproxy-0:2.2.15-1.el8.src", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.aarch64", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.s390x", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.src", "8Base-RHOSE-4.9:ironic-images-all-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.src", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.aarch64", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.ppc64le", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "8Base-RHOSE-4.9:openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "8Base-RHOSE-4.9:openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.src", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:pycdlib-tools-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "8Base-RHOSE-4.9:python-cmd2-0:1.4.0-1.1.el8.src", "8Base-RHOSE-4.9:python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "8Base-RHOSE-4.9:python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "8Base-RHOSE-4.9:python-eventlet-0:0.30.2-1.el8.src", "8Base-RHOSE-4.9:python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "8Base-RHOSE-4.9:python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "8Base-RHOSE-4.9:python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "8Base-RHOSE-4.9:python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "8Base-RHOSE-4.9:python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "8Base-RHOSE-4.9:python-pycdlib-0:1.11.0-3.el8.src", "8Base-RHOSE-4.9:python-pyperclip-0:1.6.4-6.el8ost.src", "8Base-RHOSE-4.9:python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "8Base-RHOSE-4.9:python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "8Base-RHOSE-4.9:python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "8Base-RHOSE-4.9:python-wcwidth-0:0.1.7-14.el8ost.src", "8Base-RHOSE-4.9:python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cmd2-0:1.4.0-1.1.el8.noarch", "8Base-RHOSE-4.9:python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "8Base-RHOSE-4.9:python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "8Base-RHOSE-4.9:python3-eventlet-0:0.30.2-1.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "8Base-RHOSE-4.9:python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-pycdlib-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python3-pyperclip-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-wcwidth-0:0.1.7-14.el8ost.noarch", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.aarch64", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.ppc64le", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.s390x", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.src", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.x86_64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2018478" } ], "notes": [ { "category": "description", "text": "A flaw was found in the coreos-installer, where it writes the Ignition config to the target system with world-readable access permissions. This flaw allows a local attacker to have read access to potentially sensitive data. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "coreos-installer: restrict access permissions on /boot/ignition{,/config.ign}", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.src", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:haproxy-0:2.2.15-1.el8.src", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.aarch64", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.s390x", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.src", "8Base-RHOSE-4.9:ironic-images-all-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.src", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.aarch64", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.ppc64le", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "8Base-RHOSE-4.9:openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "8Base-RHOSE-4.9:openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.src", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:pycdlib-tools-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "8Base-RHOSE-4.9:python-cmd2-0:1.4.0-1.1.el8.src", "8Base-RHOSE-4.9:python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "8Base-RHOSE-4.9:python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "8Base-RHOSE-4.9:python-eventlet-0:0.30.2-1.el8.src", "8Base-RHOSE-4.9:python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "8Base-RHOSE-4.9:python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "8Base-RHOSE-4.9:python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "8Base-RHOSE-4.9:python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "8Base-RHOSE-4.9:python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "8Base-RHOSE-4.9:python-pycdlib-0:1.11.0-3.el8.src", "8Base-RHOSE-4.9:python-pyperclip-0:1.6.4-6.el8ost.src", "8Base-RHOSE-4.9:python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "8Base-RHOSE-4.9:python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "8Base-RHOSE-4.9:python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "8Base-RHOSE-4.9:python-wcwidth-0:0.1.7-14.el8ost.src", "8Base-RHOSE-4.9:python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cmd2-0:1.4.0-1.1.el8.noarch", "8Base-RHOSE-4.9:python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "8Base-RHOSE-4.9:python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "8Base-RHOSE-4.9:python3-eventlet-0:0.30.2-1.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "8Base-RHOSE-4.9:python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-pycdlib-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python3-pyperclip-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-wcwidth-0:0.1.7-14.el8ost.noarch", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.aarch64", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.ppc64le", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.s390x", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.src", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.x86_64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3917" }, { "category": "external", "summary": "RHBZ#2018478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018478" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3917", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3917" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3917", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3917" }, { "category": "external", "summary": "https://github.com/coreos/coreos-installer/commit/2a36405339c87b16ed6c76e91ad5b76638fbdb0c", "url": "https://github.com/coreos/coreos-installer/commit/2a36405339c87b16ed6c76e91ad5b76638fbdb0c" } ], "release_date": "2021-07-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-18T17:45:30+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.src", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:haproxy-0:2.2.15-1.el8.src", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.aarch64", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.s390x", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.src", "8Base-RHOSE-4.9:ironic-images-all-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.src", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.aarch64", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.ppc64le", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "8Base-RHOSE-4.9:openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "8Base-RHOSE-4.9:openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.src", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:pycdlib-tools-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "8Base-RHOSE-4.9:python-cmd2-0:1.4.0-1.1.el8.src", "8Base-RHOSE-4.9:python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "8Base-RHOSE-4.9:python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "8Base-RHOSE-4.9:python-eventlet-0:0.30.2-1.el8.src", "8Base-RHOSE-4.9:python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "8Base-RHOSE-4.9:python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "8Base-RHOSE-4.9:python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "8Base-RHOSE-4.9:python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "8Base-RHOSE-4.9:python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "8Base-RHOSE-4.9:python-pycdlib-0:1.11.0-3.el8.src", "8Base-RHOSE-4.9:python-pyperclip-0:1.6.4-6.el8ost.src", "8Base-RHOSE-4.9:python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "8Base-RHOSE-4.9:python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "8Base-RHOSE-4.9:python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "8Base-RHOSE-4.9:python-wcwidth-0:0.1.7-14.el8ost.src", "8Base-RHOSE-4.9:python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cmd2-0:1.4.0-1.1.el8.noarch", "8Base-RHOSE-4.9:python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "8Base-RHOSE-4.9:python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "8Base-RHOSE-4.9:python3-eventlet-0:0.30.2-1.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "8Base-RHOSE-4.9:python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-pycdlib-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python3-pyperclip-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-wcwidth-0:0.1.7-14.el8ost.noarch", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.aarch64", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.ppc64le", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.s390x", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.src", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.x86_64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "coreos-installer: restrict access permissions on /boot/ignition{,/config.ign}" }, { "cve": "CVE-2021-28169", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-06-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.src", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:haproxy-0:2.2.15-1.el8.src", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.aarch64", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.s390x", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.src", "8Base-RHOSE-4.9:ironic-images-all-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.aarch64", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.ppc64le", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "8Base-RHOSE-4.9:openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "8Base-RHOSE-4.9:openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.src", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:pycdlib-tools-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "8Base-RHOSE-4.9:python-cmd2-0:1.4.0-1.1.el8.src", "8Base-RHOSE-4.9:python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "8Base-RHOSE-4.9:python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "8Base-RHOSE-4.9:python-eventlet-0:0.30.2-1.el8.src", "8Base-RHOSE-4.9:python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "8Base-RHOSE-4.9:python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "8Base-RHOSE-4.9:python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "8Base-RHOSE-4.9:python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "8Base-RHOSE-4.9:python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "8Base-RHOSE-4.9:python-pycdlib-0:1.11.0-3.el8.src", "8Base-RHOSE-4.9:python-pyperclip-0:1.6.4-6.el8ost.src", "8Base-RHOSE-4.9:python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "8Base-RHOSE-4.9:python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "8Base-RHOSE-4.9:python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "8Base-RHOSE-4.9:python-wcwidth-0:0.1.7-14.el8ost.src", "8Base-RHOSE-4.9:python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cmd2-0:1.4.0-1.1.el8.noarch", "8Base-RHOSE-4.9:python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "8Base-RHOSE-4.9:python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "8Base-RHOSE-4.9:python3-eventlet-0:0.30.2-1.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "8Base-RHOSE-4.9:python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-pycdlib-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python3-pyperclip-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-wcwidth-0:0.1.7-14.el8ost.noarch", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.aarch64", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.ppc64le", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.s390x", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.src", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.x86_64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1971016" } ], "notes": [ { "category": "description", "text": "For Eclipse Jetty versions \u003c= 9.4.40, \u003c= 10.0.2, \u003c= 11.0.2, it is possible for requests to the ConcatServlet with a doubly encoded path to access protected resources within the WEB-INF directory. For example a request to `/concat?/%2557EB-INF/web.xml` can retrieve the web.xml file. This can reveal sensitive information regarding the implementation of a web application.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: requests to the ConcatServlet and WelcomeFilter are able to access protected resources within the WEB-INF directory", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the hive/presto/hadoop components that comprise the OCP metering stack, ship the vulnerable version of jetty.\nSince the release of OCP 4.6, the metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated\n\nRed Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.\n\nRed Hat CodeReady Studio 12 is not affected by this flaw because it does not ship the vulnerable components (ConcatServlet or WelcomeFilter) of jetty.\n\nRed Hat Enterprise Linux 8 is not affected by this flaw because it does not ship the vulnerable components (ConcatServlet or WelcomeFilter) of jetty.\n\nRed Hat Enterprise Linux 7 ships the vulnerable component of jetty, but only in the optional repository and thus this flaw is out of support scope for Red Hat Enterprise Linux 7.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.src", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:haproxy-0:2.2.15-1.el8.src", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.aarch64", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.s390x", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.src", "8Base-RHOSE-4.9:ironic-images-all-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.aarch64", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.ppc64le", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "8Base-RHOSE-4.9:openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "8Base-RHOSE-4.9:openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.src", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:pycdlib-tools-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "8Base-RHOSE-4.9:python-cmd2-0:1.4.0-1.1.el8.src", "8Base-RHOSE-4.9:python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "8Base-RHOSE-4.9:python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "8Base-RHOSE-4.9:python-eventlet-0:0.30.2-1.el8.src", "8Base-RHOSE-4.9:python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "8Base-RHOSE-4.9:python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "8Base-RHOSE-4.9:python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "8Base-RHOSE-4.9:python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "8Base-RHOSE-4.9:python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "8Base-RHOSE-4.9:python-pycdlib-0:1.11.0-3.el8.src", "8Base-RHOSE-4.9:python-pyperclip-0:1.6.4-6.el8ost.src", "8Base-RHOSE-4.9:python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "8Base-RHOSE-4.9:python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "8Base-RHOSE-4.9:python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "8Base-RHOSE-4.9:python-wcwidth-0:0.1.7-14.el8ost.src", "8Base-RHOSE-4.9:python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cmd2-0:1.4.0-1.1.el8.noarch", "8Base-RHOSE-4.9:python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "8Base-RHOSE-4.9:python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "8Base-RHOSE-4.9:python3-eventlet-0:0.30.2-1.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "8Base-RHOSE-4.9:python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-pycdlib-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python3-pyperclip-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-wcwidth-0:0.1.7-14.el8ost.noarch", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.aarch64", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.ppc64le", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.s390x", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.src", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.x86_64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28169" }, { "category": "external", "summary": "RHBZ#1971016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971016" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28169", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28169" } ], "release_date": "2021-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-18T17:45:30+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.src", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:haproxy-0:2.2.15-1.el8.src", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.aarch64", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.s390x", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.src", "8Base-RHOSE-4.9:ironic-images-all-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.src", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.aarch64", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.ppc64le", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "8Base-RHOSE-4.9:openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "8Base-RHOSE-4.9:openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.src", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:pycdlib-tools-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "8Base-RHOSE-4.9:python-cmd2-0:1.4.0-1.1.el8.src", "8Base-RHOSE-4.9:python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "8Base-RHOSE-4.9:python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "8Base-RHOSE-4.9:python-eventlet-0:0.30.2-1.el8.src", "8Base-RHOSE-4.9:python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "8Base-RHOSE-4.9:python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "8Base-RHOSE-4.9:python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "8Base-RHOSE-4.9:python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "8Base-RHOSE-4.9:python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "8Base-RHOSE-4.9:python-pycdlib-0:1.11.0-3.el8.src", "8Base-RHOSE-4.9:python-pyperclip-0:1.6.4-6.el8ost.src", "8Base-RHOSE-4.9:python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "8Base-RHOSE-4.9:python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "8Base-RHOSE-4.9:python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "8Base-RHOSE-4.9:python-wcwidth-0:0.1.7-14.el8ost.src", "8Base-RHOSE-4.9:python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cmd2-0:1.4.0-1.1.el8.noarch", "8Base-RHOSE-4.9:python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "8Base-RHOSE-4.9:python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "8Base-RHOSE-4.9:python3-eventlet-0:0.30.2-1.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "8Base-RHOSE-4.9:python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-pycdlib-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python3-pyperclip-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-wcwidth-0:0.1.7-14.el8ost.noarch", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.aarch64", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.ppc64le", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.s390x", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.src", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.x86_64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jetty: requests to the ConcatServlet and WelcomeFilter are able to access protected resources within the WEB-INF directory" }, { "cve": "CVE-2021-33196", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-05-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.src", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:haproxy-0:2.2.15-1.el8.src", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.aarch64", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.s390x", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.src", "8Base-RHOSE-4.9:ironic-images-all-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.src", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.aarch64", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.ppc64le", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "8Base-RHOSE-4.9:openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "8Base-RHOSE-4.9:openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.src", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:pycdlib-tools-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "8Base-RHOSE-4.9:python-cmd2-0:1.4.0-1.1.el8.src", "8Base-RHOSE-4.9:python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "8Base-RHOSE-4.9:python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "8Base-RHOSE-4.9:python-eventlet-0:0.30.2-1.el8.src", "8Base-RHOSE-4.9:python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "8Base-RHOSE-4.9:python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "8Base-RHOSE-4.9:python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "8Base-RHOSE-4.9:python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "8Base-RHOSE-4.9:python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "8Base-RHOSE-4.9:python-pycdlib-0:1.11.0-3.el8.src", "8Base-RHOSE-4.9:python-pyperclip-0:1.6.4-6.el8ost.src", "8Base-RHOSE-4.9:python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "8Base-RHOSE-4.9:python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "8Base-RHOSE-4.9:python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "8Base-RHOSE-4.9:python-wcwidth-0:0.1.7-14.el8ost.src", "8Base-RHOSE-4.9:python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cmd2-0:1.4.0-1.1.el8.noarch", "8Base-RHOSE-4.9:python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "8Base-RHOSE-4.9:python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "8Base-RHOSE-4.9:python3-eventlet-0:0.30.2-1.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "8Base-RHOSE-4.9:python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-pycdlib-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python3-pyperclip-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-wcwidth-0:0.1.7-14.el8ost.noarch", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.aarch64", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.ppc64le", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.s390x", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.src", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.x86_64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965503" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in archive/zip of the Go standard library. Applications written in Go can panic or potentially exhaust system memory when parsing malformed ZIP files.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: malformed archive may cause panic or memory exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "* In OpenShift Container Platform and OpenShift Service Mesh, multiple components are written in Go and use archive/zip from the standard library. However, all such components are short lived client side tools, not long lived server side executables. As the maximum impact of this vulnerability is a denial of service in client utilities, this vulnerability is rated Low for OpenShift Container Plaform and OpenShift Service Mesh.\n\n* Although OpenShift distributed tracing (formerly OpenShift Jaeger) components are compiled with a vulnerable version of Go, the vulnerable archive/zip package is currently not used by this product therefore these components are affected but with impact Low. Additionally only core OpenShift distributed tracing components have been listed.\n\n* Although Serverless does ship the affected package, it does not make use of the actual package and hence the impact is low.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s smart-gateway-container and sg-core-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "8Base-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.src", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:haproxy-0:2.2.15-1.el8.src", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.aarch64", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.s390x", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.src", "8Base-RHOSE-4.9:ironic-images-all-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.src", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.aarch64", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.ppc64le", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "8Base-RHOSE-4.9:openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "8Base-RHOSE-4.9:openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.src", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:pycdlib-tools-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "8Base-RHOSE-4.9:python-cmd2-0:1.4.0-1.1.el8.src", "8Base-RHOSE-4.9:python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "8Base-RHOSE-4.9:python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "8Base-RHOSE-4.9:python-eventlet-0:0.30.2-1.el8.src", "8Base-RHOSE-4.9:python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "8Base-RHOSE-4.9:python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "8Base-RHOSE-4.9:python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "8Base-RHOSE-4.9:python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "8Base-RHOSE-4.9:python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "8Base-RHOSE-4.9:python-pycdlib-0:1.11.0-3.el8.src", "8Base-RHOSE-4.9:python-pyperclip-0:1.6.4-6.el8ost.src", "8Base-RHOSE-4.9:python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "8Base-RHOSE-4.9:python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "8Base-RHOSE-4.9:python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "8Base-RHOSE-4.9:python-wcwidth-0:0.1.7-14.el8ost.src", "8Base-RHOSE-4.9:python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cmd2-0:1.4.0-1.1.el8.noarch", "8Base-RHOSE-4.9:python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "8Base-RHOSE-4.9:python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "8Base-RHOSE-4.9:python3-eventlet-0:0.30.2-1.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "8Base-RHOSE-4.9:python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-pycdlib-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python3-pyperclip-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-wcwidth-0:0.1.7-14.el8ost.noarch", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.aarch64", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.ppc64le", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.s390x", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.src", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.x86_64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33196" }, { "category": "external", "summary": "RHBZ#1965503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965503" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33196", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33196" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-18T17:45:30+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "8Base-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.src", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:haproxy-0:2.2.15-1.el8.src", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.aarch64", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.s390x", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.src", "8Base-RHOSE-4.9:ironic-images-all-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.src", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.aarch64", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.ppc64le", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "8Base-RHOSE-4.9:openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "8Base-RHOSE-4.9:openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.src", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:pycdlib-tools-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "8Base-RHOSE-4.9:python-cmd2-0:1.4.0-1.1.el8.src", "8Base-RHOSE-4.9:python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "8Base-RHOSE-4.9:python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "8Base-RHOSE-4.9:python-eventlet-0:0.30.2-1.el8.src", "8Base-RHOSE-4.9:python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "8Base-RHOSE-4.9:python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "8Base-RHOSE-4.9:python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "8Base-RHOSE-4.9:python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "8Base-RHOSE-4.9:python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "8Base-RHOSE-4.9:python-pycdlib-0:1.11.0-3.el8.src", "8Base-RHOSE-4.9:python-pyperclip-0:1.6.4-6.el8ost.src", "8Base-RHOSE-4.9:python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "8Base-RHOSE-4.9:python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "8Base-RHOSE-4.9:python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "8Base-RHOSE-4.9:python-wcwidth-0:0.1.7-14.el8ost.src", "8Base-RHOSE-4.9:python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cmd2-0:1.4.0-1.1.el8.noarch", "8Base-RHOSE-4.9:python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "8Base-RHOSE-4.9:python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "8Base-RHOSE-4.9:python3-eventlet-0:0.30.2-1.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "8Base-RHOSE-4.9:python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-pycdlib-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python3-pyperclip-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-wcwidth-0:0.1.7-14.el8ost.noarch", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.aarch64", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.ppc64le", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.s390x", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.src", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.x86_64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: archive/zip: malformed archive may cause panic or memory exhaustion" }, { "cve": "CVE-2021-34428", "cwe": { "id": "CWE-613", "name": "Insufficient Session Expiration" }, "discovery_date": "2021-06-22T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.src", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:haproxy-0:2.2.15-1.el8.src", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.aarch64", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.s390x", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.src", "8Base-RHOSE-4.9:ironic-images-all-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.aarch64", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.ppc64le", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "8Base-RHOSE-4.9:openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "8Base-RHOSE-4.9:openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.src", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:pycdlib-tools-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "8Base-RHOSE-4.9:python-cmd2-0:1.4.0-1.1.el8.src", "8Base-RHOSE-4.9:python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "8Base-RHOSE-4.9:python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "8Base-RHOSE-4.9:python-eventlet-0:0.30.2-1.el8.src", "8Base-RHOSE-4.9:python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "8Base-RHOSE-4.9:python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "8Base-RHOSE-4.9:python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "8Base-RHOSE-4.9:python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "8Base-RHOSE-4.9:python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "8Base-RHOSE-4.9:python-pycdlib-0:1.11.0-3.el8.src", "8Base-RHOSE-4.9:python-pyperclip-0:1.6.4-6.el8ost.src", "8Base-RHOSE-4.9:python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "8Base-RHOSE-4.9:python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "8Base-RHOSE-4.9:python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "8Base-RHOSE-4.9:python-wcwidth-0:0.1.7-14.el8ost.src", "8Base-RHOSE-4.9:python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cmd2-0:1.4.0-1.1.el8.noarch", "8Base-RHOSE-4.9:python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "8Base-RHOSE-4.9:python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "8Base-RHOSE-4.9:python3-eventlet-0:0.30.2-1.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "8Base-RHOSE-4.9:python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-pycdlib-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python3-pyperclip-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-wcwidth-0:0.1.7-14.el8ost.noarch", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.aarch64", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.ppc64le", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.s390x", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.src", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.x86_64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974891" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the jetty-server, where if an exception is thrown from the SessionListener#sessionDestroyed() method, then the session ID is not invalidated in the session ID manager. On deployments with clustered sessions and multiple contexts, this could result in a session not being invalidated and a shared-computer application being left logged in. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: SessionListener can prevent a session from being invalidated breaking logout", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the hive/presto/hadoop components that comprise the OCP metering stack, ship the vulnerable version of jetty. Since the release of OCP 4.6, the metering product has been deprecated [1], hence the affected components are marked as wontfix. This may be fixed in the future.\n\nOCP 3.11 is out of the support scope for Moderate and Low impact vulnerabilities because is already in the Maintenance Support phase, hence the affected OCP 3.11 component has been marked as wontifx.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.src", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:haproxy-0:2.2.15-1.el8.src", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.aarch64", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.s390x", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.src", "8Base-RHOSE-4.9:ironic-images-all-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.aarch64", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.ppc64le", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "8Base-RHOSE-4.9:openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "8Base-RHOSE-4.9:openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.src", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:pycdlib-tools-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "8Base-RHOSE-4.9:python-cmd2-0:1.4.0-1.1.el8.src", "8Base-RHOSE-4.9:python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "8Base-RHOSE-4.9:python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "8Base-RHOSE-4.9:python-eventlet-0:0.30.2-1.el8.src", "8Base-RHOSE-4.9:python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "8Base-RHOSE-4.9:python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "8Base-RHOSE-4.9:python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "8Base-RHOSE-4.9:python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "8Base-RHOSE-4.9:python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "8Base-RHOSE-4.9:python-pycdlib-0:1.11.0-3.el8.src", "8Base-RHOSE-4.9:python-pyperclip-0:1.6.4-6.el8ost.src", "8Base-RHOSE-4.9:python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "8Base-RHOSE-4.9:python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "8Base-RHOSE-4.9:python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "8Base-RHOSE-4.9:python-wcwidth-0:0.1.7-14.el8ost.src", "8Base-RHOSE-4.9:python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cmd2-0:1.4.0-1.1.el8.noarch", "8Base-RHOSE-4.9:python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "8Base-RHOSE-4.9:python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "8Base-RHOSE-4.9:python3-eventlet-0:0.30.2-1.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "8Base-RHOSE-4.9:python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-pycdlib-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python3-pyperclip-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-wcwidth-0:0.1.7-14.el8ost.noarch", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.aarch64", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.ppc64le", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.s390x", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.src", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.x86_64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34428" }, { "category": "external", "summary": "RHBZ#1974891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974891" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34428", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34428" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34428", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34428" }, { "category": "external", "summary": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-m6cp-vxjx-65j6", "url": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-m6cp-vxjx-65j6" } ], "release_date": "2021-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-18T17:45:30+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3758" }, { "category": "workaround", "details": "Applications should catch all Throwables within their SessionListener#sessionDestroyed() implementations.", "product_ids": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.src", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:haproxy-0:2.2.15-1.el8.src", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.aarch64", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.s390x", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.src", "8Base-RHOSE-4.9:ironic-images-all-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.src", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.aarch64", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.ppc64le", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "8Base-RHOSE-4.9:openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "8Base-RHOSE-4.9:openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.src", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:pycdlib-tools-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "8Base-RHOSE-4.9:python-cmd2-0:1.4.0-1.1.el8.src", "8Base-RHOSE-4.9:python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "8Base-RHOSE-4.9:python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "8Base-RHOSE-4.9:python-eventlet-0:0.30.2-1.el8.src", "8Base-RHOSE-4.9:python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "8Base-RHOSE-4.9:python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "8Base-RHOSE-4.9:python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "8Base-RHOSE-4.9:python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "8Base-RHOSE-4.9:python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "8Base-RHOSE-4.9:python-pycdlib-0:1.11.0-3.el8.src", "8Base-RHOSE-4.9:python-pyperclip-0:1.6.4-6.el8ost.src", "8Base-RHOSE-4.9:python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "8Base-RHOSE-4.9:python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "8Base-RHOSE-4.9:python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "8Base-RHOSE-4.9:python-wcwidth-0:0.1.7-14.el8ost.src", "8Base-RHOSE-4.9:python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cmd2-0:1.4.0-1.1.el8.noarch", "8Base-RHOSE-4.9:python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "8Base-RHOSE-4.9:python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "8Base-RHOSE-4.9:python3-eventlet-0:0.30.2-1.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "8Base-RHOSE-4.9:python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-pycdlib-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python3-pyperclip-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-wcwidth-0:0.1.7-14.el8ost.noarch", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.aarch64", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.ppc64le", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.s390x", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.src", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.x86_64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.src", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:haproxy-0:2.2.15-1.el8.src", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.aarch64", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.s390x", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.src", "8Base-RHOSE-4.9:ironic-images-all-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.src", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.aarch64", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.ppc64le", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "8Base-RHOSE-4.9:openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "8Base-RHOSE-4.9:openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.src", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:pycdlib-tools-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "8Base-RHOSE-4.9:python-cmd2-0:1.4.0-1.1.el8.src", "8Base-RHOSE-4.9:python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "8Base-RHOSE-4.9:python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "8Base-RHOSE-4.9:python-eventlet-0:0.30.2-1.el8.src", "8Base-RHOSE-4.9:python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "8Base-RHOSE-4.9:python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "8Base-RHOSE-4.9:python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "8Base-RHOSE-4.9:python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "8Base-RHOSE-4.9:python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "8Base-RHOSE-4.9:python-pycdlib-0:1.11.0-3.el8.src", "8Base-RHOSE-4.9:python-pyperclip-0:1.6.4-6.el8ost.src", "8Base-RHOSE-4.9:python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "8Base-RHOSE-4.9:python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "8Base-RHOSE-4.9:python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "8Base-RHOSE-4.9:python-wcwidth-0:0.1.7-14.el8ost.src", "8Base-RHOSE-4.9:python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cmd2-0:1.4.0-1.1.el8.noarch", "8Base-RHOSE-4.9:python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "8Base-RHOSE-4.9:python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "8Base-RHOSE-4.9:python3-eventlet-0:0.30.2-1.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "8Base-RHOSE-4.9:python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-pycdlib-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python3-pyperclip-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-wcwidth-0:0.1.7-14.el8ost.noarch", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.aarch64", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.ppc64le", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.s390x", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.src", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.x86_64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jetty: SessionListener can prevent a session from being invalidated breaking logout" }, { "cve": "CVE-2021-36980", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-07-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.src", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:haproxy-0:2.2.15-1.el8.src", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.aarch64", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.s390x", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.src", "8Base-RHOSE-4.9:ironic-images-all-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.src", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.aarch64", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.ppc64le", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "8Base-RHOSE-4.9:openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "8Base-RHOSE-4.9:openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.src", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:pycdlib-tools-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "8Base-RHOSE-4.9:python-cmd2-0:1.4.0-1.1.el8.src", "8Base-RHOSE-4.9:python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "8Base-RHOSE-4.9:python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "8Base-RHOSE-4.9:python-eventlet-0:0.30.2-1.el8.src", "8Base-RHOSE-4.9:python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "8Base-RHOSE-4.9:python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "8Base-RHOSE-4.9:python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "8Base-RHOSE-4.9:python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "8Base-RHOSE-4.9:python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "8Base-RHOSE-4.9:python-pycdlib-0:1.11.0-3.el8.src", "8Base-RHOSE-4.9:python-pyperclip-0:1.6.4-6.el8ost.src", "8Base-RHOSE-4.9:python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "8Base-RHOSE-4.9:python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "8Base-RHOSE-4.9:python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "8Base-RHOSE-4.9:python-wcwidth-0:0.1.7-14.el8ost.src", "8Base-RHOSE-4.9:python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cmd2-0:1.4.0-1.1.el8.noarch", "8Base-RHOSE-4.9:python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "8Base-RHOSE-4.9:python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "8Base-RHOSE-4.9:python3-eventlet-0:0.30.2-1.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "8Base-RHOSE-4.9:python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-pycdlib-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python3-pyperclip-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-wcwidth-0:0.1.7-14.el8ost.noarch", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.aarch64", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.ppc64le", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.s390x", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.src", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.x86_64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1984473" } ], "notes": [ { "category": "description", "text": "Open vSwitch (aka openvswitch) has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.src", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:haproxy-0:2.2.15-1.el8.src", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.aarch64", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.s390x", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.src", "8Base-RHOSE-4.9:ironic-images-all-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.src", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.aarch64", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.ppc64le", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "8Base-RHOSE-4.9:openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "8Base-RHOSE-4.9:openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.src", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:pycdlib-tools-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "8Base-RHOSE-4.9:python-cmd2-0:1.4.0-1.1.el8.src", "8Base-RHOSE-4.9:python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "8Base-RHOSE-4.9:python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "8Base-RHOSE-4.9:python-eventlet-0:0.30.2-1.el8.src", "8Base-RHOSE-4.9:python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "8Base-RHOSE-4.9:python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "8Base-RHOSE-4.9:python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "8Base-RHOSE-4.9:python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "8Base-RHOSE-4.9:python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "8Base-RHOSE-4.9:python-pycdlib-0:1.11.0-3.el8.src", "8Base-RHOSE-4.9:python-pyperclip-0:1.6.4-6.el8ost.src", "8Base-RHOSE-4.9:python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "8Base-RHOSE-4.9:python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "8Base-RHOSE-4.9:python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "8Base-RHOSE-4.9:python-wcwidth-0:0.1.7-14.el8ost.src", "8Base-RHOSE-4.9:python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cmd2-0:1.4.0-1.1.el8.noarch", "8Base-RHOSE-4.9:python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "8Base-RHOSE-4.9:python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "8Base-RHOSE-4.9:python3-eventlet-0:0.30.2-1.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "8Base-RHOSE-4.9:python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-pycdlib-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python3-pyperclip-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-wcwidth-0:0.1.7-14.el8ost.noarch", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.aarch64", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.ppc64le", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.s390x", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.src", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.x86_64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-36980" }, { "category": "external", "summary": "RHBZ#1984473", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984473" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36980", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36980" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36980", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36980" }, { "category": "external", "summary": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851", "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851" } ], "release_date": "2021-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-18T17:45:30+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.src", "7Server-RH7-RHOSE-4.9:cri-o-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-88.rhaos4.9.gitbdf286c.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.src", "7Server-RH7-RHOSE-4.9:cri-tools-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-2.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-ansible-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-ansible-test-0:4.9.0-202109101042.p0.git.4d833d3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.src", "7Server-RH7-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "7Server-RH7-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el7.x86_64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:afterburn-debuginfo-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.9:atomic-openshift-service-idler-0:4.9.0-202109101042.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:bootupd-debuginfo-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:butane-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debuginfo-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:butane-debugsource-0:0.13.1-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:butane-redistributable-0:0.13.1-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-0:0.20.3-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:console-login-helper-messages-issuegen-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:console-login-helper-messages-profile-0:0.20.3-1.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.noarch", "8Base-RHOSE-4.9:container-selinux-2:2.167.0-1.module+el8.5.0+12397+bf23b712.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.src", "8Base-RHOSE-4.9:coreos-installer-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-bootinfra-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debuginfo-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:coreos-installer-debugsource-0:0.10.0-2.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.src", "8Base-RHOSE-4.9:cri-o-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debuginfo-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.aarch64", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.ppc64le", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.s390x", "8Base-RHOSE-4.9:cri-o-debugsource-0:1.22.0-73.rhaos4.9.gitbdf286c.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.src", "8Base-RHOSE-4.9:cri-tools-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debuginfo-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.aarch64", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.ppc64le", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.s390x", "8Base-RHOSE-4.9:cri-tools-debugsource-0:1.22.0-1.el8.x86_64", "8Base-RHOSE-4.9:haproxy-0:2.2.15-1.el8.src", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.aarch64", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.ppc64le", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.s390x", "8Base-RHOSE-4.9:haproxy-debugsource-0:2.2.15-1.el8.x86_64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:ignition-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-debugsource-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:ignition-validate-debuginfo-0:2.12.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-0:2021.2-20210827.1.el8.src", "8Base-RHOSE-4.9:ironic-images-all-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-ppc64le-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:ironic-images-ipa-x86_64-0:2021.2-20210827.1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-0:2.289.3.1630554997-1.el8.src", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.noarch", "8Base-RHOSE-4.9:jenkins-2-plugins-0:4.9.1630555871-1.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.aarch64", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.ppc64le", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.src", "8Base-RHOSE-4.9:kata-containers-0:2.1.0-6.el8.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:network-scripts-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openshift-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-clients-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-clients-redistributable-0:4.9.0-202109101042.p0.git.96e95ce.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.aarch64", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.s390x", "8Base-RHOSE-4.9:openshift-hyperkube-0:4.9.0-202110080828.p0.git.894a78b.assembly.stream.el8.x86_64", "8Base-RHOSE-4.9:openshift-kuryr-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.src", "8Base-RHOSE-4.9:openshift-kuryr-cni-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-common-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openshift-kuryr-controller-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-1:18.1.1-0.20210812092216.4aec741.el8.src", "8Base-RHOSE-4.9:openstack-ironic-api-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-common-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-conductor-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-0:10.7.1-0.20210722154052.edf655c.el8.src", "8Base-RHOSE-4.9:openstack-ironic-inspector-api-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-conductor-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-inspector-dnsmasq-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:openstack-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-debugsource-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-devel-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.15-ipsec-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.15-test-0:2.15.0-28.el8fdp.noarch", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.src", "8Base-RHOSE-4.9:openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-debugsource-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-devel-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:openvswitch2.16-ipsec-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:openvswitch2.16-test-0:2.16.0-15.el8fdp.noarch", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.src", "8Base-RHOSE-4.9:ovn21.09-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-central-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-debugsource-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-host-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.aarch64", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.ppc64le", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.s390x", "8Base-RHOSE-4.9:ovn21.09-vtep-debuginfo-0:21.09.0-20.el8fdp.x86_64", "8Base-RHOSE-4.9:pycdlib-tools-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python-cliff-0:3.7.0-0.20210318182629.117a100.el8.src", "8Base-RHOSE-4.9:python-cmd2-0:1.4.0-1.1.el8.src", "8Base-RHOSE-4.9:python-dogpile-cache-0:1.1.2-1.el8ost.1.src", "8Base-RHOSE-4.9:python-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.src", "8Base-RHOSE-4.9:python-eventlet-0:0.30.2-1.el8.src", "8Base-RHOSE-4.9:python-hardware-0:0.28.0-0.20210719162211.96c9863.el8.src", "8Base-RHOSE-4.9:python-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.src", "8Base-RHOSE-4.9:python-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.src", "8Base-RHOSE-4.9:python-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.src", "8Base-RHOSE-4.9:python-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.src", "8Base-RHOSE-4.9:python-pycdlib-0:1.11.0-3.el8.src", "8Base-RHOSE-4.9:python-pyperclip-0:1.6.4-6.el8ost.src", "8Base-RHOSE-4.9:python-pyperclip-doc-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.src", "8Base-RHOSE-4.9:python-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.src", "8Base-RHOSE-4.9:python-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.src", "8Base-RHOSE-4.9:python-wcwidth-0:0.1.7-14.el8ost.src", "8Base-RHOSE-4.9:python3-cliff-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cliff-tests-0:3.7.0-0.20210318182629.117a100.el8.noarch", "8Base-RHOSE-4.9:python3-cmd2-0:1.4.0-1.1.el8.noarch", "8Base-RHOSE-4.9:python3-dogpile-cache-0:1.1.2-1.el8ost.1.noarch", "8Base-RHOSE-4.9:python3-dracclient-0:5.1.1-0.20210318155434.98c7ea3.el8.noarch", "8Base-RHOSE-4.9:python3-eventlet-0:0.30.2-1.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-hardware-detect-0:0.28.0-0.20210719162211.96c9863.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-inspector-tests-0:10.7.1-0.20210722154052.edf655c.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-lib-0:4.7.2-0.20210707162243.d33cf3e.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-prometheus-exporter-0:2.3.0-0.20210611093526.3c9b517.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-python-agent-0:8.1.1-0.20210722155129.7f3de67.el8.noarch", "8Base-RHOSE-4.9:python3-ironic-tests-1:18.1.1-0.20210812092216.4aec741.el8.noarch", "8Base-RHOSE-4.9:python3-ironicclient-0:4.7.1-0.20210611202214.3d146fb.el8.noarch", "8Base-RHOSE-4.9:python3-kuryr-kubernetes-0:4.9.0-202109101042.p0.git.e66f211.assembly.stream.el8.noarch", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.15-debuginfo-0:2.15.0-28.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.aarch64", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.ppc64le", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.s390x", "8Base-RHOSE-4.9:python3-openvswitch2.16-debuginfo-0:2.16.0-15.el8fdp.x86_64", "8Base-RHOSE-4.9:python3-osc-lib-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-osc-lib-tests-0:2.3.1-0.20210318171847.2b7a679.el8.noarch", "8Base-RHOSE-4.9:python3-pycdlib-0:1.11.0-3.el8.noarch", "8Base-RHOSE-4.9:python3-pyperclip-0:1.6.4-6.el8ost.noarch", "8Base-RHOSE-4.9:python3-scciclient-0:0.9.1-0.20210720102209.34ccd96.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-oem-idrac-tests-0:2.0.1-0.20210326153413.83b7eb0.el8.noarch", "8Base-RHOSE-4.9:python3-sushy-tests-0:3.11.0-0.20210802160404.b93dcba.el8.noarch", "8Base-RHOSE-4.9:python3-wcwidth-0:0.1.7-14.el8ost.noarch", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.aarch64", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.ppc64le", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.s390x", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.src", "8Base-RHOSE-4.9:redhat-release-coreos-0:49.84-2.el8.x86_64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.src", "8Base-RHOSE-4.9:runc-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debuginfo-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.aarch64", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.ppc64le", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.s390x", "8Base-RHOSE-4.9:runc-debugsource-0:1.0.1-2.rhaos4.9.git4144b63.el8.x86_64", "8Base-RHOSE-4.9:rust-afterburn-0:5.1.0-1.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.ppc64le", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.s390x", "8Base-RHOSE-4.9:rust-afterburn-debugsource-0:5.1.0-1.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:rust-bootupd-0:0.2.5-3.rhaos4.9.el8.src", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.aarch64", "8Base-RHOSE-4.9:rust-bootupd-debugsource-0:0.2.5-3.rhaos4.9.el8.x86_64", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.noarch", "8Base-RHOSE-4.9:toolbox-0:0.0.8-3.rhaos4.9.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action" } ] }
rhba-2021:2509
Vulnerability from csaf_redhat
Published
2021-06-21 14:27
Modified
2025-08-04 01:55
Summary
Red Hat Bug Fix Advisory: openvswitch2.15 bug fix and enhancement update
Notes
Topic
An update for openvswitch2.15 is now available in Fast Datapath for Red Hat
Enterprise Linux 8.
Details
Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.
Bug Fix(es) and Enhancement(s):
* [RFE] Transfer RAFT leadership during snapshot writing (BZ#1960391)
* [21.E RHEL-8] Fast Datapath Release (BZ#1964683)
* [OSP16.2]nova-compute service is down after openvswitch_restart (BZ#1970832)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openvswitch2.15 is now available in Fast Datapath for Red Hat\nEnterprise Linux 8.", "title": "Topic" }, { "category": "general", "text": "Open vSwitch provides standard network bridging functions and support for\nthe OpenFlow protocol for remote per-flow control of traffic.\n\nBug Fix(es) and Enhancement(s):\n\n* [RFE] Transfer RAFT leadership during snapshot writing (BZ#1960391)\n\n* [21.E RHEL-8] Fast Datapath Release (BZ#1964683)\n\n* [OSP16.2]nova-compute service is down after openvswitch_restart (BZ#1970832)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2021:2509", "url": "https://access.redhat.com/errata/RHBA-2021:2509" }, { "category": "external", "summary": "1960391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960391" }, { "category": "external", "summary": "1964683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964683" }, { "category": "external", "summary": "1970832", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970832" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhba-2021_2509.json" } ], "title": "Red Hat Bug Fix Advisory: openvswitch2.15 bug fix and enhancement update", "tracking": { "current_release_date": "2025-08-04T01:55:06+00:00", "generator": { "date": "2025-08-04T01:55:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHBA-2021:2509", "initial_release_date": "2021-06-21T14:27:00+00:00", "revision_history": [ { "date": "2021-06-21T14:27:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-21T14:27:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T01:55:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Fast Datapath for Red Hat Enterprise Linux 8", "product": { "name": "Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::fastdatapath" } } } ], "category": "product_family", "name": "Fast Datapath" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "product": { "name": "network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "product_id": "network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.15@2.15.0-24.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "product": { "name": "openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "product_id": "openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15@2.15.0-24.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.15-devel-0:2.15.0-24.el8fdp.x86_64", "product": { "name": "openvswitch2.15-devel-0:2.15.0-24.el8fdp.x86_64", "product_id": "openvswitch2.15-devel-0:2.15.0-24.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-devel@2.15.0-24.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.x86_64", "product": { "name": "openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.x86_64", "product_id": "openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-ipsec@2.15.0-24.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "product_id": "python3-openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15@2.15.0-24.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.x86_64", "product": { "name": "openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.x86_64", "product_id": "openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debugsource@2.15.0-24.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.x86_64", "product": { "name": "openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.x86_64", "product_id": "openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debuginfo@2.15.0-24.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.x86_64", "product_id": "python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15-debuginfo@2.15.0-24.el8fdp?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "product": { "name": "network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "product_id": "network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.15@2.15.0-24.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "product": { "name": "openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "product_id": "openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15@2.15.0-24.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.15-devel-0:2.15.0-24.el8fdp.ppc64le", "product": { "name": "openvswitch2.15-devel-0:2.15.0-24.el8fdp.ppc64le", "product_id": "openvswitch2.15-devel-0:2.15.0-24.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-devel@2.15.0-24.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.ppc64le", "product": { "name": "openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.ppc64le", "product_id": "openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-ipsec@2.15.0-24.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "product_id": "python3-openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15@2.15.0-24.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.ppc64le", "product": { "name": "openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.ppc64le", "product_id": "openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debugsource@2.15.0-24.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.ppc64le", "product": { "name": "openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.ppc64le", "product_id": "openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debuginfo@2.15.0-24.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.ppc64le", "product_id": "python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15-debuginfo@2.15.0-24.el8fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "product": { "name": "network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "product_id": "network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.15@2.15.0-24.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "product": { "name": "openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "product_id": "openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15@2.15.0-24.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.15-devel-0:2.15.0-24.el8fdp.s390x", "product": { "name": "openvswitch2.15-devel-0:2.15.0-24.el8fdp.s390x", "product_id": "openvswitch2.15-devel-0:2.15.0-24.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-devel@2.15.0-24.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.s390x", "product": { "name": "openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.s390x", "product_id": "openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-ipsec@2.15.0-24.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "product": { "name": "python3-openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "product_id": "python3-openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15@2.15.0-24.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.s390x", "product": { "name": "openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.s390x", "product_id": "openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debugsource@2.15.0-24.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.s390x", "product": { "name": "openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.s390x", "product_id": "openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-debuginfo@2.15.0-24.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.s390x", "product": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.s390x", "product_id": "python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.15-debuginfo@2.15.0-24.el8fdp?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.15-0:2.15.0-24.el8fdp.src", "product": { "name": "openvswitch2.15-0:2.15.0-24.el8fdp.src", "product_id": "openvswitch2.15-0:2.15.0-24.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15@2.15.0-24.el8fdp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.15-test-0:2.15.0-24.el8fdp.noarch", "product": { "name": "openvswitch2.15-test-0:2.15.0-24.el8fdp.noarch", "product_id": "openvswitch2.15-test-0:2.15.0-24.el8fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.15-test@2.15.0-24.el8fdp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le" }, "product_reference": "network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.s390x" }, "product_reference": "network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.x86_64" }, "product_reference": "network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le" }, "product_reference": "openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-0:2.15.0-24.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-24.el8fdp.s390x" }, "product_reference": "openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-0:2.15.0-24.el8fdp.src as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-24.el8fdp.src" }, "product_reference": "openvswitch2.15-0:2.15.0-24.el8fdp.src", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-0:2.15.0-24.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-24.el8fdp.x86_64" }, "product_reference": "openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.ppc64le" }, "product_reference": "openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.s390x" }, "product_reference": "openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.x86_64" }, "product_reference": "openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.ppc64le" }, "product_reference": "openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.s390x" }, "product_reference": "openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.x86_64" }, "product_reference": "openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-devel-0:2.15.0-24.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-24.el8fdp.ppc64le" }, "product_reference": "openvswitch2.15-devel-0:2.15.0-24.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-devel-0:2.15.0-24.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-24.el8fdp.s390x" }, "product_reference": "openvswitch2.15-devel-0:2.15.0-24.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-devel-0:2.15.0-24.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-24.el8fdp.x86_64" }, "product_reference": "openvswitch2.15-devel-0:2.15.0-24.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.ppc64le" }, "product_reference": "openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.s390x" }, "product_reference": "openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.x86_64" }, "product_reference": "openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.15-test-0:2.15.0-24.el8fdp.noarch as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.15-test-0:2.15.0-24.el8fdp.noarch" }, "product_reference": "openvswitch2.15-test-0:2.15.0-24.el8fdp.noarch", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-0:2.15.0-24.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-24.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-0:2.15.0-24.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-24.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-36980", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1984473" } ], "notes": [ { "category": "description", "text": "Open vSwitch (aka openvswitch) has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-24.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-test-0:2.15.0-24.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-36980" }, { "category": "external", "summary": "RHBZ#1984473", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984473" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36980", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36980" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36980", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36980" }, { "category": "external", "summary": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851", "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851" } ], "release_date": "2021-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-21T14:27:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-24.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-test-0:2.15.0-24.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2021:2509" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-24.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-debugsource-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-devel-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.15-ipsec-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.15-test-0:2.15.0-24.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.15-0:2.15.0-24.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.15-debuginfo-0:2.15.0-24.el8fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action" } ] }
rhba-2021:1163
Vulnerability from csaf_redhat
Published
2021-04-12 21:21
Modified
2025-08-04 01:55
Summary
Red Hat Bug Fix Advisory: openvswitch2.11 bug fix and enhancement update
Notes
Topic
An update for openvswitch2.11 is now available in Fast Datapath for Red Hat
Enterprise Linux 8.
Details
Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.
Bug Fix(es) and Enhancement(s):
* Fast Datapath Release (BZ#1940249)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openvswitch2.11 is now available in Fast Datapath for Red Hat\nEnterprise Linux 8.", "title": "Topic" }, { "category": "general", "text": "Open vSwitch provides standard network bridging functions and support for\nthe OpenFlow protocol for remote per-flow control of traffic.\n\nBug Fix(es) and Enhancement(s):\n\n* Fast Datapath Release (BZ#1940249)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2021:1163", "url": "https://access.redhat.com/errata/RHBA-2021:1163" }, { "category": "external", "summary": "1940249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940249" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhba-2021_1163.json" } ], "title": "Red Hat Bug Fix Advisory: openvswitch2.11 bug fix and enhancement update", "tracking": { "current_release_date": "2025-08-04T01:55:28+00:00", "generator": { "date": "2025-08-04T01:55:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHBA-2021:1163", "initial_release_date": "2021-04-12T21:21:15+00:00", "revision_history": [ { "date": "2021-04-12T21:21:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-12T21:21:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T01:55:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Fast Datapath for Red Hat Enterprise Linux 8", "product": { "name": "Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::fastdatapath" } } } ], "category": "product_family", "name": "Fast Datapath" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "product": { "name": "network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "product_id": "network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.11@2.11.3-86.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "product": { "name": "openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "product_id": "openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-86.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.11-devel-0:2.11.3-86.el8fdp.ppc64le", "product": { "name": "openvswitch2.11-devel-0:2.11.3-86.el8fdp.ppc64le", "product_id": "openvswitch2.11-devel-0:2.11.3-86.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-86.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "product_id": "python3-openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.11@2.11.3-86.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.ppc64le", "product": { "name": "openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.ppc64le", "product_id": "openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debugsource@2.11.3-86.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.ppc64le", "product": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.ppc64le", "product_id": "openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-86.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.ppc64le", "product_id": "python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.11-debuginfo@2.11.3-86.el8fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "product": { "name": "network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "product_id": "network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.11@2.11.3-86.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "product": { "name": "openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "product_id": "openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-86.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.11-devel-0:2.11.3-86.el8fdp.s390x", "product": { "name": "openvswitch2.11-devel-0:2.11.3-86.el8fdp.s390x", "product_id": "openvswitch2.11-devel-0:2.11.3-86.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-86.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "product": { "name": "python3-openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "product_id": "python3-openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.11@2.11.3-86.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.s390x", "product": { "name": "openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.s390x", "product_id": "openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debugsource@2.11.3-86.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.s390x", "product": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.s390x", "product_id": "openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-86.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.s390x", "product": { "name": "python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.s390x", "product_id": "python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.11-debuginfo@2.11.3-86.el8fdp?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "product": { "name": "network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "product_id": "network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.11@2.11.3-86.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "product": { "name": "openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "product_id": "openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-86.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.11-devel-0:2.11.3-86.el8fdp.x86_64", "product": { "name": "openvswitch2.11-devel-0:2.11.3-86.el8fdp.x86_64", "product_id": "openvswitch2.11-devel-0:2.11.3-86.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-86.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "product_id": "python3-openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.11@2.11.3-86.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.x86_64", "product": { "name": "openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.x86_64", "product_id": "openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debugsource@2.11.3-86.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.x86_64", "product": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.x86_64", "product_id": "openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-86.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.x86_64", "product_id": "python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.11-debuginfo@2.11.3-86.el8fdp?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-86.el8fdp.src", "product": { "name": "openvswitch2.11-0:2.11.3-86.el8fdp.src", "product_id": "openvswitch2.11-0:2.11.3-86.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-86.el8fdp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-test-0:2.11.3-86.el8fdp.noarch", "product": { "name": "openvswitch2.11-test-0:2.11.3-86.el8fdp.noarch", "product_id": "openvswitch2.11-test-0:2.11.3-86.el8fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-test@2.11.3-86.el8fdp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le" }, "product_reference": "network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.s390x" }, "product_reference": "network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.x86_64" }, "product_reference": "network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le" }, "product_reference": "openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-86.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el8fdp.s390x" }, "product_reference": "openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-86.el8fdp.src as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el8fdp.src" }, "product_reference": "openvswitch2.11-0:2.11.3-86.el8fdp.src", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-86.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el8fdp.x86_64" }, "product_reference": "openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.ppc64le" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.s390x" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.x86_64" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.ppc64le" }, "product_reference": "openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.s390x" }, "product_reference": "openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.x86_64" }, "product_reference": "openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-86.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el8fdp.ppc64le" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-86.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-86.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el8fdp.s390x" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-86.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-86.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el8fdp.x86_64" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-86.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-test-0:2.11.3-86.el8fdp.noarch as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.11-test-0:2.11.3-86.el8fdp.noarch" }, "product_reference": "openvswitch2.11-test-0:2.11.3-86.el8fdp.noarch", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.11-0:2.11.3-86.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-86.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.11-0:2.11.3-86.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-86.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-36980", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1984473" } ], "notes": [ { "category": "description", "text": "Open vSwitch (aka openvswitch) has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-test-0:2.11.3-86.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-36980" }, { "category": "external", "summary": "RHBZ#1984473", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984473" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36980", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36980" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36980", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36980" }, { "category": "external", "summary": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851", "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851" } ], "release_date": "2021-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-12T21:21:15+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nUsers of openvswitch2.11 are advised to upgrade to these updated packages,\nwhich fix these bugs.", "product_ids": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-test-0:2.11.3-86.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2021:1163" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-debugsource-0:2.11.3-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.11-devel-0:2.11.3-86.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.11-test-0:2.11.3-86.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.11-0:2.11.3-86.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.11-debuginfo-0:2.11.3-86.el8fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action" } ] }
rhba-2021:2508
Vulnerability from csaf_redhat
Published
2021-06-21 14:27
Modified
2025-08-04 01:55
Summary
Red Hat Bug Fix Advisory: openvswitch2.13 bug fix and enhancement update
Notes
Topic
An update for openvswitch2.13 is now available in Fast Datapath for Red Hat
Enterprise Linux 8.
Details
Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.
Bug Fix(es) and Enhancement(s):
* [RHEL8] [RFE] Transfer RAFT leadership during snapshot writing (BZ#1964573)
* [21.E RHEL-8] Fast Datapath Release (BZ#1964582)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openvswitch2.13 is now available in Fast Datapath for Red Hat\nEnterprise Linux 8.", "title": "Topic" }, { "category": "general", "text": "Open vSwitch provides standard network bridging functions and support for\nthe OpenFlow protocol for remote per-flow control of traffic.\n\nBug Fix(es) and Enhancement(s):\n\n* [RHEL8] [RFE] Transfer RAFT leadership during snapshot writing (BZ#1964573)\n\n* [21.E RHEL-8] Fast Datapath Release (BZ#1964582)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2021:2508", "url": "https://access.redhat.com/errata/RHBA-2021:2508" }, { "category": "external", "summary": "1964573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964573" }, { "category": "external", "summary": "1964582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964582" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhba-2021_2508.json" } ], "title": "Red Hat Bug Fix Advisory: openvswitch2.13 bug fix and enhancement update", "tracking": { "current_release_date": "2025-08-04T01:55:12+00:00", "generator": { "date": "2025-08-04T01:55:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHBA-2021:2508", "initial_release_date": "2021-06-21T14:27:11+00:00", "revision_history": [ { "date": "2021-06-21T14:27:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-21T14:27:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T01:55:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Fast Datapath for Red Hat Enterprise Linux 8", "product": { "name": "Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::fastdatapath" } } } ], "category": "product_family", "name": "Fast Datapath" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "product": { "name": "network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "product_id": "network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.13@2.13.0-114.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "product": { "name": "openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "product_id": "openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-114.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-devel-0:2.13.0-114.el8fdp.x86_64", "product": { "name": "openvswitch2.13-devel-0:2.13.0-114.el8fdp.x86_64", "product_id": "openvswitch2.13-devel-0:2.13.0-114.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-114.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.x86_64", "product": { "name": "openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.x86_64", "product_id": "openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-ipsec@2.13.0-114.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "product_id": "python3-openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-114.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.x86_64", "product": { "name": "openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.x86_64", "product_id": "openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debugsource@2.13.0-114.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.x86_64", "product": { "name": "openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.x86_64", "product_id": "openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-114.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.x86_64", "product": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.x86_64", "product_id": "python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13-debuginfo@2.13.0-114.el8fdp?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "product": { "name": "network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "product_id": "network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.13@2.13.0-114.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "product": { "name": "openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "product_id": "openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-114.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-devel-0:2.13.0-114.el8fdp.ppc64le", "product": { "name": "openvswitch2.13-devel-0:2.13.0-114.el8fdp.ppc64le", "product_id": "openvswitch2.13-devel-0:2.13.0-114.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-114.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.ppc64le", "product": { "name": "openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.ppc64le", "product_id": "openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-ipsec@2.13.0-114.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "product_id": "python3-openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-114.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.ppc64le", "product": { "name": "openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.ppc64le", "product_id": "openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debugsource@2.13.0-114.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.ppc64le", "product": { "name": "openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.ppc64le", "product_id": "openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-114.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.ppc64le", "product": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.ppc64le", "product_id": "python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13-debuginfo@2.13.0-114.el8fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "product": { "name": "network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "product_id": "network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-openvswitch2.13@2.13.0-114.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "product": { "name": "openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "product_id": "openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-114.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-devel-0:2.13.0-114.el8fdp.s390x", "product": { "name": "openvswitch2.13-devel-0:2.13.0-114.el8fdp.s390x", "product_id": "openvswitch2.13-devel-0:2.13.0-114.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-114.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.s390x", "product": { "name": "openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.s390x", "product_id": "openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-ipsec@2.13.0-114.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "product": { "name": "python3-openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "product_id": "python3-openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-114.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.s390x", "product": { "name": "openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.s390x", "product_id": "openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debugsource@2.13.0-114.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.s390x", "product": { "name": "openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.s390x", "product_id": "openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-114.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.s390x", "product": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.s390x", "product_id": "python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13-debuginfo@2.13.0-114.el8fdp?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-114.el8fdp.src", "product": { "name": "openvswitch2.13-0:2.13.0-114.el8fdp.src", "product_id": "openvswitch2.13-0:2.13.0-114.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-114.el8fdp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.13-test-0:2.13.0-114.el8fdp.noarch", "product": { "name": "openvswitch2.13-test-0:2.13.0-114.el8fdp.noarch", "product_id": "openvswitch2.13-test-0:2.13.0-114.el8fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-test@2.13.0-114.el8fdp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le" }, "product_reference": "network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.s390x" }, "product_reference": "network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.x86_64" }, "product_reference": "network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le" }, "product_reference": "openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-114.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-114.el8fdp.s390x" }, "product_reference": "openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-114.el8fdp.src as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-114.el8fdp.src" }, "product_reference": "openvswitch2.13-0:2.13.0-114.el8fdp.src", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-114.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-114.el8fdp.x86_64" }, "product_reference": "openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.ppc64le" }, "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.s390x" }, "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.x86_64" }, "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.ppc64le" }, "product_reference": "openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.s390x" }, "product_reference": "openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.x86_64" }, "product_reference": "openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-devel-0:2.13.0-114.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-114.el8fdp.ppc64le" }, "product_reference": "openvswitch2.13-devel-0:2.13.0-114.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-devel-0:2.13.0-114.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-114.el8fdp.s390x" }, "product_reference": "openvswitch2.13-devel-0:2.13.0-114.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-devel-0:2.13.0-114.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-114.el8fdp.x86_64" }, "product_reference": "openvswitch2.13-devel-0:2.13.0-114.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.ppc64le" }, "product_reference": "openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.s390x" }, "product_reference": "openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.x86_64" }, "product_reference": "openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-test-0:2.13.0-114.el8fdp.noarch as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:openvswitch2.13-test-0:2.13.0-114.el8fdp.noarch" }, "product_reference": "openvswitch2.13-test-0:2.13.0-114.el8fdp.noarch", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-0:2.13.0-114.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-114.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-0:2.13.0-114.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-114.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.ppc64le" }, "product_reference": "python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.ppc64le", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.s390x" }, "product_reference": "python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.s390x", "relates_to_product_reference": "8Base-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 8", "product_id": "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.x86_64" }, "product_reference": "python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.x86_64", "relates_to_product_reference": "8Base-Fast-Datapath" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-36980", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1984473" } ], "notes": [ { "category": "description", "text": "Open vSwitch (aka openvswitch) has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-114.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-test-0:2.13.0-114.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-36980" }, { "category": "external", "summary": "RHBZ#1984473", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984473" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36980", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36980" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36980", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36980" }, { "category": "external", "summary": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851", "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851" } ], "release_date": "2021-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-21T14:27:11+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-114.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-test-0:2.13.0-114.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2021:2508" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:network-scripts-openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-114.el8fdp.src", "8Base-Fast-Datapath:openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-debugsource-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:openvswitch2.13-test-0:2.13.0-114.el8fdp.noarch", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-114.el8fdp.x86_64", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.ppc64le", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.s390x", "8Base-Fast-Datapath:python3-openvswitch2.13-debuginfo-0:2.13.0-114.el8fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action" } ] }
rhsa-2021:3942
Vulnerability from csaf_redhat
Published
2021-10-20 09:54
Modified
2025-08-04 01:58
Summary
Red Hat Security Advisory: openvswitch2.11 security update
Notes
Topic
An update for openvswitch2.11 is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.
Security Fix(es):
* openvswitch2.11: openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action (CVE-2021-36980)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openvswitch2.11 is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Open vSwitch provides standard network bridging functions and support for\nthe OpenFlow protocol for remote per-flow control of traffic.\n\nSecurity Fix(es):\n\n* openvswitch2.11: openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action (CVE-2021-36980)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3942", "url": "https://access.redhat.com/errata/RHSA-2021:3942" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1984473", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984473" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3942.json" } ], "title": "Red Hat Security Advisory: openvswitch2.11 security update", "tracking": { "current_release_date": "2025-08-04T01:58:06+00:00", "generator": { "date": "2025-08-04T01:58:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:3942", "initial_release_date": "2021-10-20T09:54:03+00:00", "revision_history": [ { "date": "2021-10-20T09:54:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-20T09:54:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T01:58:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product": { "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-89.el7fdp.src", "product": { "name": "openvswitch2.11-0:2.11.3-89.el7fdp.src", "product_id": "openvswitch2.11-0:2.11.3-89.el7fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-89.el7fdp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "product": { "name": "openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "product_id": "openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-89.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64", "product": { "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64", "product_id": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-89.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "product": { "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "product_id": "python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch2.11@2.11.3-89.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64", "product": { "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64", "product_id": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-89.el7fdp?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "product": { "name": "openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "product_id": "openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11@2.11.3-89.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le", "product": { "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le", "product_id": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-devel@2.11.3-89.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "product": { "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "product_id": "python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-openvswitch2.11@2.11.3-89.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le", "product": { "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le", "product_id": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.11-debuginfo@2.11.3-89.el7fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le" }, "product_reference": "openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-89.el7fdp.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.src" }, "product_reference": "openvswitch2.11-0:2.11.3-89.el7fdp.src", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-0:2.11.3-89.el7fdp.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.x86_64" }, "product_reference": "openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64" }, "product_reference": "openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64" }, "product_reference": "openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le" }, "product_reference": "python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64" }, "product_reference": "python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-36980", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1984473" } ], "notes": [ { "category": "description", "text": "Open vSwitch (aka openvswitch) has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.src", "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-36980" }, { "category": "external", "summary": "RHBZ#1984473", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984473" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36980", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36980" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36980", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36980" }, { "category": "external", "summary": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851", "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851" } ], "release_date": "2021-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-20T09:54:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.src", "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3942" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.src", "7Server-RHEV-4-Agents-7:openvswitch2.11-0:2.11.3-89.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-debuginfo-0:2.11.3-89.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-89.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:openvswitch2.11-devel-0:2.11.3-89.el7fdp.x86_64", "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-89.el7fdp.ppc64le", "7Server-RHEV-4-Agents-7:python-openvswitch2.11-0:2.11.3-89.el7fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action" } ] }
rhba-2022:8558
Vulnerability from csaf_redhat
Published
2022-11-21 14:18
Modified
2025-08-04 01:55
Summary
Red Hat Bug Fix Advisory: openvswitch2.13 bug fix and enhancement update
Notes
Topic
An update for openvswitch2.13 is now available in Fast Datapath for Red Hat
Enterprise Linux 7.
Details
Open vSwitch provides standard network bridging functions and support for
the OpenFlow protocol for remote per-flow control of traffic.
Bug Fix(es) and Enhancement(s):
* [RHEL-7] bad key length while flow construction for geneve tunnel offload (BZ#1991650)
* [21.G RHEL-7] Fast Datapath Release (BZ#1991672)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openvswitch2.13 is now available in Fast Datapath for Red Hat\nEnterprise Linux 7.", "title": "Topic" }, { "category": "general", "text": "Open vSwitch provides standard network bridging functions and support for\nthe OpenFlow protocol for remote per-flow control of traffic.\n\nBug Fix(es) and Enhancement(s):\n\n* [RHEL-7] bad key length while flow construction for geneve tunnel offload (BZ#1991650)\n\n* [21.G RHEL-7] Fast Datapath Release (BZ#1991672)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2022:8558", "url": "https://access.redhat.com/errata/RHBA-2022:8558" }, { "category": "external", "summary": "1991650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991650" }, { "category": "external", "summary": "1991672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991672" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhba-2022_8558.json" } ], "title": "Red Hat Bug Fix Advisory: openvswitch2.13 bug fix and enhancement update", "tracking": { "current_release_date": "2025-08-04T01:55:20+00:00", "generator": { "date": "2025-08-04T01:55:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHBA-2022:8558", "initial_release_date": "2022-11-21T14:18:52+00:00", "revision_history": [ { "date": "2022-11-21T14:18:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-11-21T14:18:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T01:55:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Fast Datapath for Red Hat Enterprise Linux 7", "product": { "name": "Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::fastdatapath" } } } ], "category": "product_family", "name": "Fast Datapath" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-102.el7fdp.src", "product": { "name": "openvswitch2.13-0:2.13.0-102.el7fdp.src", "product_id": "openvswitch2.13-0:2.13.0-102.el7fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-102.el7fdp?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-102.el7fdp.x86_64", "product": { "name": "openvswitch2.13-0:2.13.0-102.el7fdp.x86_64", "product_id": "openvswitch2.13-0:2.13.0-102.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-102.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-devel-0:2.13.0-102.el7fdp.x86_64", "product": { "name": "openvswitch2.13-devel-0:2.13.0-102.el7fdp.x86_64", "product_id": "openvswitch2.13-devel-0:2.13.0-102.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-102.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.x86_64", "product": { "name": "openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.x86_64", "product_id": "openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-ipsec@2.13.0-102.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-0:2.13.0-102.el7fdp.x86_64", "product": { "name": "python3-openvswitch2.13-0:2.13.0-102.el7fdp.x86_64", "product_id": "python3-openvswitch2.13-0:2.13.0-102.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-102.el7fdp?arch=x86_64" } } }, { "category": "product_version", "name": "openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.x86_64", "product": { "name": "openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.x86_64", "product_id": "openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-102.el7fdp?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-102.el7fdp.s390x", "product": { "name": "openvswitch2.13-0:2.13.0-102.el7fdp.s390x", "product_id": "openvswitch2.13-0:2.13.0-102.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-102.el7fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-devel-0:2.13.0-102.el7fdp.s390x", "product": { "name": "openvswitch2.13-devel-0:2.13.0-102.el7fdp.s390x", "product_id": "openvswitch2.13-devel-0:2.13.0-102.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-102.el7fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.s390x", "product": { "name": "openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.s390x", "product_id": "openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-ipsec@2.13.0-102.el7fdp?arch=s390x" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-0:2.13.0-102.el7fdp.s390x", "product": { "name": "python3-openvswitch2.13-0:2.13.0-102.el7fdp.s390x", "product_id": "python3-openvswitch2.13-0:2.13.0-102.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-102.el7fdp?arch=s390x" } } }, { "category": "product_version", "name": "openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.s390x", "product": { "name": "openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.s390x", "product_id": "openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-102.el7fdp?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.13-0:2.13.0-102.el7fdp.ppc64le", "product": { "name": "openvswitch2.13-0:2.13.0-102.el7fdp.ppc64le", "product_id": "openvswitch2.13-0:2.13.0-102.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13@2.13.0-102.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-devel-0:2.13.0-102.el7fdp.ppc64le", "product": { "name": "openvswitch2.13-devel-0:2.13.0-102.el7fdp.ppc64le", "product_id": "openvswitch2.13-devel-0:2.13.0-102.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-devel@2.13.0-102.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.ppc64le", "product": { "name": "openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.ppc64le", "product_id": "openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-ipsec@2.13.0-102.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-openvswitch2.13-0:2.13.0-102.el7fdp.ppc64le", "product": { "name": "python3-openvswitch2.13-0:2.13.0-102.el7fdp.ppc64le", "product_id": "python3-openvswitch2.13-0:2.13.0-102.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-openvswitch2.13@2.13.0-102.el7fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.ppc64le", "product": { "name": "openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.ppc64le", "product_id": "openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-debuginfo@2.13.0-102.el7fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openvswitch2.13-test-0:2.13.0-102.el7fdp.noarch", "product": { "name": "openvswitch2.13-test-0:2.13.0-102.el7fdp.noarch", "product_id": "openvswitch2.13-test-0:2.13.0-102.el7fdp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openvswitch2.13-test@2.13.0-102.el7fdp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-102.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-102.el7fdp.ppc64le" }, "product_reference": "openvswitch2.13-0:2.13.0-102.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-102.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-102.el7fdp.s390x" }, "product_reference": "openvswitch2.13-0:2.13.0-102.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-102.el7fdp.src as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-102.el7fdp.src" }, "product_reference": "openvswitch2.13-0:2.13.0-102.el7fdp.src", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-0:2.13.0-102.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-102.el7fdp.x86_64" }, "product_reference": "openvswitch2.13-0:2.13.0-102.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.ppc64le" }, "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.s390x" }, "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.x86_64" }, "product_reference": "openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-devel-0:2.13.0-102.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-102.el7fdp.ppc64le" }, "product_reference": "openvswitch2.13-devel-0:2.13.0-102.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-devel-0:2.13.0-102.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-102.el7fdp.s390x" }, "product_reference": "openvswitch2.13-devel-0:2.13.0-102.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-devel-0:2.13.0-102.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-102.el7fdp.x86_64" }, "product_reference": "openvswitch2.13-devel-0:2.13.0-102.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.ppc64le" }, "product_reference": "openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.s390x" }, "product_reference": "openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.x86_64" }, "product_reference": "openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch2.13-test-0:2.13.0-102.el7fdp.noarch as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:openvswitch2.13-test-0:2.13.0-102.el7fdp.noarch" }, "product_reference": "openvswitch2.13-test-0:2.13.0-102.el7fdp.noarch", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-0:2.13.0-102.el7fdp.ppc64le as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-102.el7fdp.ppc64le" }, "product_reference": "python3-openvswitch2.13-0:2.13.0-102.el7fdp.ppc64le", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-0:2.13.0-102.el7fdp.s390x as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-102.el7fdp.s390x" }, "product_reference": "python3-openvswitch2.13-0:2.13.0-102.el7fdp.s390x", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" }, { "category": "default_component_of", "full_product_name": { "name": "python3-openvswitch2.13-0:2.13.0-102.el7fdp.x86_64 as a component of Fast Datapath for Red Hat Enterprise Linux 7", "product_id": "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-102.el7fdp.x86_64" }, "product_reference": "python3-openvswitch2.13-0:2.13.0-102.el7fdp.x86_64", "relates_to_product_reference": "7Server-RH7-Fast-Datapath" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-36980", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1984473" } ], "notes": [ { "category": "description", "text": "Open vSwitch (aka openvswitch) has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.", "title": "Vulnerability description" }, { "category": "summary", "text": "openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-102.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-102.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-102.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-102.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-102.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-102.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-102.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-test-0:2.13.0-102.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-102.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-102.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-102.el7fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-36980" }, { "category": "external", "summary": "RHBZ#1984473", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984473" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36980", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36980" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36980", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36980" }, { "category": "external", "summary": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851", "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851" } ], "release_date": "2021-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-21T14:18:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-102.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-102.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-102.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-102.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-102.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-102.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-102.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-test-0:2.13.0-102.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-102.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-102.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-102.el7fdp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2022:8558" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-102.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-102.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-102.el7fdp.src", "7Server-RH7-Fast-Datapath:openvswitch2.13-0:2.13.0-102.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-debuginfo-0:2.13.0-102.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-102.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-102.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-devel-0:2.13.0-102.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.s390x", "7Server-RH7-Fast-Datapath:openvswitch2.13-ipsec-0:2.13.0-102.el7fdp.x86_64", "7Server-RH7-Fast-Datapath:openvswitch2.13-test-0:2.13.0-102.el7fdp.noarch", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-102.el7fdp.ppc64le", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-102.el7fdp.s390x", "7Server-RH7-Fast-Datapath:python3-openvswitch2.13-0:2.13.0-102.el7fdp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action" } ] }
suse-su-2023:2360-1
Vulnerability from csaf_suse
Published
2023-06-02 11:37
Modified
2023-06-02 11:37
Summary
Security update for openvswitch
Notes
Title of the patch
Security update for openvswitch
Description of the patch
This update for openvswitch fixes the following issues:
- CVE-2022-4338: Fixed Integer Underflow in Organization Specific TLV (bsc#1206580).
- CVE-2022-4337: Fixed Out-of-Bounds Read in Organization Specific TLV (bsc#1206581).
- CVE-2022-32166: Fixed a out of bounds read in minimask_equal() (bsc#1203865).
- CVE-2021-36980: Fixed a use-after-free issue during the decoding of a RAW_ENCAP action (bsc#1188524).
Patchnames
SUSE-2023-2360,SUSE-OpenStack-Cloud-9-2023-2360,SUSE-OpenStack-Cloud-Crowbar-9-2023-2360,SUSE-SLE-SAP-12-SP4-2023-2360,SUSE-SLE-SERVER-12-SP4-ESPOS-2023-2360,SUSE-SLE-SERVER-12-SP4-LTSS-2023-2360
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for openvswitch", "title": "Title of the patch" }, { "category": "description", "text": "This update for openvswitch fixes the following issues:\n\n- CVE-2022-4338: Fixed Integer Underflow in Organization Specific TLV (bsc#1206580).\n- CVE-2022-4337: Fixed Out-of-Bounds Read in Organization Specific TLV (bsc#1206581).\n- CVE-2022-32166: Fixed a out of bounds read in minimask_equal() (bsc#1203865).\n- CVE-2021-36980: Fixed a use-after-free issue during the decoding of a RAW_ENCAP action (bsc#1188524).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2360,SUSE-OpenStack-Cloud-9-2023-2360,SUSE-OpenStack-Cloud-Crowbar-9-2023-2360,SUSE-SLE-SAP-12-SP4-2023-2360,SUSE-SLE-SERVER-12-SP4-ESPOS-2023-2360,SUSE-SLE-SERVER-12-SP4-LTSS-2023-2360", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2360-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2360-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232360-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2360-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015046.html" }, { "category": "self", "summary": "SUSE Bug 1188524", "url": "https://bugzilla.suse.com/1188524" }, { "category": "self", "summary": "SUSE Bug 1203865", "url": "https://bugzilla.suse.com/1203865" }, { "category": "self", "summary": "SUSE Bug 1206580", "url": "https://bugzilla.suse.com/1206580" }, { "category": "self", "summary": "SUSE Bug 1206581", "url": "https://bugzilla.suse.com/1206581" }, { "category": "self", "summary": "SUSE CVE CVE-2021-36980 page", "url": "https://www.suse.com/security/cve/CVE-2021-36980/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-32166 page", "url": "https://www.suse.com/security/cve/CVE-2022-32166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4337 page", "url": "https://www.suse.com/security/cve/CVE-2022-4337/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-4338 page", "url": "https://www.suse.com/security/cve/CVE-2022-4338/" } ], "title": "Security update for openvswitch", "tracking": { "current_release_date": "2023-06-02T11:37:50Z", "generator": { "date": "2023-06-02T11:37:50Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2360-1", "initial_release_date": "2023-06-02T11:37:50Z", "revision_history": [ { "date": "2023-06-02T11:37:50Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "product": { "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "product_id": "libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-2.8.10-4.33.1.aarch64", "product": { "name": "openvswitch-2.8.10-4.33.1.aarch64", "product_id": "openvswitch-2.8.10-4.33.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-devel-2.8.10-4.33.1.aarch64", "product": { "name": "openvswitch-devel-2.8.10-4.33.1.aarch64", "product_id": "openvswitch-devel-2.8.10-4.33.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-ovn-central-2.8.10-4.33.1.aarch64", "product": { "name": "openvswitch-ovn-central-2.8.10-4.33.1.aarch64", "product_id": "openvswitch-ovn-central-2.8.10-4.33.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-ovn-common-2.8.10-4.33.1.aarch64", "product": { "name": "openvswitch-ovn-common-2.8.10-4.33.1.aarch64", "product_id": "openvswitch-ovn-common-2.8.10-4.33.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-ovn-docker-2.8.10-4.33.1.aarch64", "product": { "name": "openvswitch-ovn-docker-2.8.10-4.33.1.aarch64", "product_id": "openvswitch-ovn-docker-2.8.10-4.33.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-ovn-host-2.8.10-4.33.1.aarch64", "product": { "name": "openvswitch-ovn-host-2.8.10-4.33.1.aarch64", "product_id": "openvswitch-ovn-host-2.8.10-4.33.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-ovn-vtep-2.8.10-4.33.1.aarch64", "product": { "name": "openvswitch-ovn-vtep-2.8.10-4.33.1.aarch64", "product_id": "openvswitch-ovn-vtep-2.8.10-4.33.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-pki-2.8.10-4.33.1.aarch64", "product": { "name": "openvswitch-pki-2.8.10-4.33.1.aarch64", "product_id": "openvswitch-pki-2.8.10-4.33.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-test-2.8.10-4.33.1.aarch64", "product": { "name": "openvswitch-test-2.8.10-4.33.1.aarch64", "product_id": "openvswitch-test-2.8.10-4.33.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-vtep-2.8.10-4.33.1.aarch64", "product": { "name": "openvswitch-vtep-2.8.10-4.33.1.aarch64", "product_id": "openvswitch-vtep-2.8.10-4.33.1.aarch64" } }, { "category": "product_version", "name": "python2-ovs-2.8.10-4.33.1.aarch64", "product": { "name": "python2-ovs-2.8.10-4.33.1.aarch64", "product_id": "python2-ovs-2.8.10-4.33.1.aarch64" } }, { "category": "product_version", "name": "python3-ovs-2.8.10-4.33.1.aarch64", "product": { "name": "python3-ovs-2.8.10-4.33.1.aarch64", "product_id": "python3-ovs-2.8.10-4.33.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.i586", "product": { "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.i586", "product_id": "libopenvswitch-2_8-0-2.8.10-4.33.1.i586" } }, { "category": "product_version", "name": "openvswitch-2.8.10-4.33.1.i586", "product": { "name": "openvswitch-2.8.10-4.33.1.i586", "product_id": "openvswitch-2.8.10-4.33.1.i586" } }, { "category": "product_version", "name": "openvswitch-devel-2.8.10-4.33.1.i586", "product": { "name": "openvswitch-devel-2.8.10-4.33.1.i586", "product_id": "openvswitch-devel-2.8.10-4.33.1.i586" } }, { "category": "product_version", "name": "openvswitch-ovn-central-2.8.10-4.33.1.i586", "product": { "name": "openvswitch-ovn-central-2.8.10-4.33.1.i586", "product_id": "openvswitch-ovn-central-2.8.10-4.33.1.i586" } }, { "category": "product_version", "name": "openvswitch-ovn-common-2.8.10-4.33.1.i586", "product": { "name": "openvswitch-ovn-common-2.8.10-4.33.1.i586", "product_id": "openvswitch-ovn-common-2.8.10-4.33.1.i586" } }, { "category": "product_version", "name": "openvswitch-ovn-docker-2.8.10-4.33.1.i586", "product": { "name": "openvswitch-ovn-docker-2.8.10-4.33.1.i586", "product_id": "openvswitch-ovn-docker-2.8.10-4.33.1.i586" } }, { "category": "product_version", "name": "openvswitch-ovn-host-2.8.10-4.33.1.i586", "product": { "name": "openvswitch-ovn-host-2.8.10-4.33.1.i586", "product_id": "openvswitch-ovn-host-2.8.10-4.33.1.i586" } }, { "category": "product_version", "name": "openvswitch-ovn-vtep-2.8.10-4.33.1.i586", "product": { "name": "openvswitch-ovn-vtep-2.8.10-4.33.1.i586", "product_id": "openvswitch-ovn-vtep-2.8.10-4.33.1.i586" } }, { "category": "product_version", "name": "openvswitch-pki-2.8.10-4.33.1.i586", "product": { "name": "openvswitch-pki-2.8.10-4.33.1.i586", "product_id": "openvswitch-pki-2.8.10-4.33.1.i586" } }, { "category": "product_version", "name": "openvswitch-test-2.8.10-4.33.1.i586", "product": { "name": "openvswitch-test-2.8.10-4.33.1.i586", "product_id": "openvswitch-test-2.8.10-4.33.1.i586" } }, { "category": "product_version", "name": "openvswitch-vtep-2.8.10-4.33.1.i586", "product": { "name": "openvswitch-vtep-2.8.10-4.33.1.i586", "product_id": "openvswitch-vtep-2.8.10-4.33.1.i586" } }, { "category": "product_version", "name": "python2-ovs-2.8.10-4.33.1.i586", "product": { "name": "python2-ovs-2.8.10-4.33.1.i586", "product_id": "python2-ovs-2.8.10-4.33.1.i586" } }, { "category": "product_version", "name": "python3-ovs-2.8.10-4.33.1.i586", "product": { "name": "python3-ovs-2.8.10-4.33.1.i586", "product_id": "python3-ovs-2.8.10-4.33.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "openvswitch-doc-2.8.10-4.33.1.noarch", "product": { "name": "openvswitch-doc-2.8.10-4.33.1.noarch", "product_id": "openvswitch-doc-2.8.10-4.33.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "product": { "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "product_id": "libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-2.8.10-4.33.1.ppc64le", "product": { "name": "openvswitch-2.8.10-4.33.1.ppc64le", "product_id": "openvswitch-2.8.10-4.33.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-devel-2.8.10-4.33.1.ppc64le", "product": { "name": "openvswitch-devel-2.8.10-4.33.1.ppc64le", "product_id": "openvswitch-devel-2.8.10-4.33.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ovn-central-2.8.10-4.33.1.ppc64le", "product": { "name": "openvswitch-ovn-central-2.8.10-4.33.1.ppc64le", "product_id": "openvswitch-ovn-central-2.8.10-4.33.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ovn-common-2.8.10-4.33.1.ppc64le", "product": { "name": "openvswitch-ovn-common-2.8.10-4.33.1.ppc64le", "product_id": "openvswitch-ovn-common-2.8.10-4.33.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ovn-docker-2.8.10-4.33.1.ppc64le", "product": { "name": "openvswitch-ovn-docker-2.8.10-4.33.1.ppc64le", "product_id": "openvswitch-ovn-docker-2.8.10-4.33.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ovn-host-2.8.10-4.33.1.ppc64le", "product": { "name": "openvswitch-ovn-host-2.8.10-4.33.1.ppc64le", "product_id": "openvswitch-ovn-host-2.8.10-4.33.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ovn-vtep-2.8.10-4.33.1.ppc64le", "product": { "name": "openvswitch-ovn-vtep-2.8.10-4.33.1.ppc64le", "product_id": "openvswitch-ovn-vtep-2.8.10-4.33.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-pki-2.8.10-4.33.1.ppc64le", "product": { "name": "openvswitch-pki-2.8.10-4.33.1.ppc64le", "product_id": "openvswitch-pki-2.8.10-4.33.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-test-2.8.10-4.33.1.ppc64le", "product": { "name": "openvswitch-test-2.8.10-4.33.1.ppc64le", "product_id": "openvswitch-test-2.8.10-4.33.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-vtep-2.8.10-4.33.1.ppc64le", "product": { "name": "openvswitch-vtep-2.8.10-4.33.1.ppc64le", "product_id": "openvswitch-vtep-2.8.10-4.33.1.ppc64le" } }, { "category": "product_version", "name": "python2-ovs-2.8.10-4.33.1.ppc64le", "product": { "name": "python2-ovs-2.8.10-4.33.1.ppc64le", "product_id": "python2-ovs-2.8.10-4.33.1.ppc64le" } }, { "category": "product_version", "name": "python3-ovs-2.8.10-4.33.1.ppc64le", "product": { "name": "python3-ovs-2.8.10-4.33.1.ppc64le", "product_id": "python3-ovs-2.8.10-4.33.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.s390", "product": { "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.s390", "product_id": "libopenvswitch-2_8-0-2.8.10-4.33.1.s390" } }, { "category": "product_version", "name": "openvswitch-2.8.10-4.33.1.s390", "product": { "name": "openvswitch-2.8.10-4.33.1.s390", "product_id": "openvswitch-2.8.10-4.33.1.s390" } }, { "category": "product_version", "name": "openvswitch-devel-2.8.10-4.33.1.s390", "product": { "name": "openvswitch-devel-2.8.10-4.33.1.s390", "product_id": "openvswitch-devel-2.8.10-4.33.1.s390" } }, { "category": "product_version", "name": "openvswitch-ovn-central-2.8.10-4.33.1.s390", "product": { "name": "openvswitch-ovn-central-2.8.10-4.33.1.s390", "product_id": "openvswitch-ovn-central-2.8.10-4.33.1.s390" } }, { "category": "product_version", "name": "openvswitch-ovn-common-2.8.10-4.33.1.s390", "product": { "name": "openvswitch-ovn-common-2.8.10-4.33.1.s390", "product_id": "openvswitch-ovn-common-2.8.10-4.33.1.s390" } }, { "category": "product_version", "name": "openvswitch-ovn-docker-2.8.10-4.33.1.s390", "product": { "name": "openvswitch-ovn-docker-2.8.10-4.33.1.s390", "product_id": "openvswitch-ovn-docker-2.8.10-4.33.1.s390" } }, { "category": "product_version", "name": "openvswitch-ovn-host-2.8.10-4.33.1.s390", "product": { "name": "openvswitch-ovn-host-2.8.10-4.33.1.s390", "product_id": "openvswitch-ovn-host-2.8.10-4.33.1.s390" } }, { "category": "product_version", "name": "openvswitch-ovn-vtep-2.8.10-4.33.1.s390", "product": { "name": "openvswitch-ovn-vtep-2.8.10-4.33.1.s390", "product_id": "openvswitch-ovn-vtep-2.8.10-4.33.1.s390" } }, { "category": "product_version", "name": "openvswitch-pki-2.8.10-4.33.1.s390", "product": { "name": "openvswitch-pki-2.8.10-4.33.1.s390", "product_id": "openvswitch-pki-2.8.10-4.33.1.s390" } }, { "category": "product_version", "name": "openvswitch-test-2.8.10-4.33.1.s390", "product": { "name": "openvswitch-test-2.8.10-4.33.1.s390", "product_id": "openvswitch-test-2.8.10-4.33.1.s390" } }, { "category": "product_version", "name": "openvswitch-vtep-2.8.10-4.33.1.s390", "product": { "name": "openvswitch-vtep-2.8.10-4.33.1.s390", "product_id": "openvswitch-vtep-2.8.10-4.33.1.s390" } }, { "category": "product_version", "name": "python2-ovs-2.8.10-4.33.1.s390", "product": { "name": "python2-ovs-2.8.10-4.33.1.s390", "product_id": "python2-ovs-2.8.10-4.33.1.s390" } }, { "category": "product_version", "name": "python3-ovs-2.8.10-4.33.1.s390", "product": { "name": "python3-ovs-2.8.10-4.33.1.s390", "product_id": "python3-ovs-2.8.10-4.33.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.s390x", "product": { "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.s390x", "product_id": "libopenvswitch-2_8-0-2.8.10-4.33.1.s390x" } }, { "category": "product_version", "name": "openvswitch-2.8.10-4.33.1.s390x", "product": { "name": "openvswitch-2.8.10-4.33.1.s390x", "product_id": "openvswitch-2.8.10-4.33.1.s390x" } }, { "category": "product_version", "name": "openvswitch-devel-2.8.10-4.33.1.s390x", "product": { "name": "openvswitch-devel-2.8.10-4.33.1.s390x", "product_id": "openvswitch-devel-2.8.10-4.33.1.s390x" } }, { "category": "product_version", "name": "openvswitch-ovn-central-2.8.10-4.33.1.s390x", "product": { "name": "openvswitch-ovn-central-2.8.10-4.33.1.s390x", "product_id": "openvswitch-ovn-central-2.8.10-4.33.1.s390x" } }, { "category": "product_version", "name": "openvswitch-ovn-common-2.8.10-4.33.1.s390x", "product": { "name": "openvswitch-ovn-common-2.8.10-4.33.1.s390x", "product_id": "openvswitch-ovn-common-2.8.10-4.33.1.s390x" } }, { "category": "product_version", "name": "openvswitch-ovn-docker-2.8.10-4.33.1.s390x", "product": { "name": "openvswitch-ovn-docker-2.8.10-4.33.1.s390x", "product_id": "openvswitch-ovn-docker-2.8.10-4.33.1.s390x" } }, { "category": "product_version", "name": "openvswitch-ovn-host-2.8.10-4.33.1.s390x", "product": { "name": "openvswitch-ovn-host-2.8.10-4.33.1.s390x", "product_id": "openvswitch-ovn-host-2.8.10-4.33.1.s390x" } }, { "category": "product_version", "name": "openvswitch-ovn-vtep-2.8.10-4.33.1.s390x", "product": { "name": "openvswitch-ovn-vtep-2.8.10-4.33.1.s390x", "product_id": "openvswitch-ovn-vtep-2.8.10-4.33.1.s390x" } }, { "category": "product_version", "name": "openvswitch-pki-2.8.10-4.33.1.s390x", "product": { "name": "openvswitch-pki-2.8.10-4.33.1.s390x", "product_id": "openvswitch-pki-2.8.10-4.33.1.s390x" } }, { "category": "product_version", "name": "openvswitch-test-2.8.10-4.33.1.s390x", "product": { "name": "openvswitch-test-2.8.10-4.33.1.s390x", "product_id": "openvswitch-test-2.8.10-4.33.1.s390x" } }, { "category": "product_version", "name": "openvswitch-vtep-2.8.10-4.33.1.s390x", "product": { "name": "openvswitch-vtep-2.8.10-4.33.1.s390x", "product_id": "openvswitch-vtep-2.8.10-4.33.1.s390x" } }, { "category": "product_version", "name": "python2-ovs-2.8.10-4.33.1.s390x", "product": { "name": "python2-ovs-2.8.10-4.33.1.s390x", "product_id": "python2-ovs-2.8.10-4.33.1.s390x" } }, { "category": "product_version", "name": "python3-ovs-2.8.10-4.33.1.s390x", "product": { "name": "python3-ovs-2.8.10-4.33.1.s390x", "product_id": "python3-ovs-2.8.10-4.33.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "product": { "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "product_id": "libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-2.8.10-4.33.1.x86_64", "product": { "name": "openvswitch-2.8.10-4.33.1.x86_64", "product_id": "openvswitch-2.8.10-4.33.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-devel-2.8.10-4.33.1.x86_64", "product": { "name": "openvswitch-devel-2.8.10-4.33.1.x86_64", "product_id": "openvswitch-devel-2.8.10-4.33.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-ovn-central-2.8.10-4.33.1.x86_64", "product": { "name": "openvswitch-ovn-central-2.8.10-4.33.1.x86_64", "product_id": "openvswitch-ovn-central-2.8.10-4.33.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-ovn-common-2.8.10-4.33.1.x86_64", "product": { "name": "openvswitch-ovn-common-2.8.10-4.33.1.x86_64", "product_id": "openvswitch-ovn-common-2.8.10-4.33.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-ovn-docker-2.8.10-4.33.1.x86_64", "product": { "name": "openvswitch-ovn-docker-2.8.10-4.33.1.x86_64", "product_id": "openvswitch-ovn-docker-2.8.10-4.33.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-ovn-host-2.8.10-4.33.1.x86_64", "product": { "name": "openvswitch-ovn-host-2.8.10-4.33.1.x86_64", "product_id": "openvswitch-ovn-host-2.8.10-4.33.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-ovn-vtep-2.8.10-4.33.1.x86_64", "product": { "name": "openvswitch-ovn-vtep-2.8.10-4.33.1.x86_64", "product_id": "openvswitch-ovn-vtep-2.8.10-4.33.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-pki-2.8.10-4.33.1.x86_64", "product": { "name": "openvswitch-pki-2.8.10-4.33.1.x86_64", "product_id": "openvswitch-pki-2.8.10-4.33.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-test-2.8.10-4.33.1.x86_64", "product": { "name": "openvswitch-test-2.8.10-4.33.1.x86_64", "product_id": "openvswitch-test-2.8.10-4.33.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-vtep-2.8.10-4.33.1.x86_64", "product": { "name": "openvswitch-vtep-2.8.10-4.33.1.x86_64", "product_id": "openvswitch-vtep-2.8.10-4.33.1.x86_64" } }, { "category": "product_version", "name": "python2-ovs-2.8.10-4.33.1.x86_64", "product": { "name": "python2-ovs-2.8.10-4.33.1.x86_64", "product_id": "python2-ovs-2.8.10-4.33.1.x86_64" } }, { "category": "product_version", "name": "python3-ovs-2.8.10-4.33.1.x86_64", "product": { "name": "python3-ovs-2.8.10-4.33.1.x86_64", "product_id": "python3-ovs-2.8.10-4.33.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 9", "product": { "name": "SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:9" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud Crowbar 9", "product": { "name": "SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:9" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise Server 12 SP4-ESPOS", "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-espos:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64" }, "product_reference": "libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.8.10-4.33.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:openvswitch-2.8.10-4.33.1.x86_64" }, "product_reference": "openvswitch-2.8.10-4.33.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64" }, "product_reference": "libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.8.10-4.33.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:openvswitch-2.8.10-4.33.1.x86_64" }, "product_reference": "openvswitch-2.8.10-4.33.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le" }, "product_reference": "libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64" }, "product_reference": "libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.8.10-4.33.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.ppc64le" }, "product_reference": "openvswitch-2.8.10-4.33.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.8.10-4.33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.x86_64" }, "product_reference": "openvswitch-2.8.10-4.33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS", "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64" }, "product_reference": "libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS", "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64" }, "product_reference": "libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.8.10-4.33.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS", "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.aarch64" }, "product_reference": "openvswitch-2.8.10-4.33.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.8.10-4.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS", "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.x86_64" }, "product_reference": "openvswitch-2.8.10-4.33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64" }, "product_reference": "libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le" }, "product_reference": "libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.s390x" }, "product_reference": "libopenvswitch-2_8-0-2.8.10-4.33.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64" }, "product_reference": "libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.8.10-4.33.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.aarch64" }, "product_reference": "openvswitch-2.8.10-4.33.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.8.10-4.33.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.ppc64le" }, "product_reference": "openvswitch-2.8.10-4.33.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.8.10-4.33.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.s390x" }, "product_reference": "openvswitch-2.8.10-4.33.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.8.10-4.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.x86_64" }, "product_reference": "openvswitch-2.8.10-4.33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-36980", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-36980" } ], "notes": [ { "category": "general", "text": "Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:openvswitch-2.8.10-4.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-36980", "url": "https://www.suse.com/security/cve/CVE-2021-36980" }, { "category": "external", "summary": "SUSE Bug 1188524 for CVE-2021-36980", "url": "https://bugzilla.suse.com/1188524" }, { "category": "external", "summary": "SUSE Bug 1196498 for CVE-2021-36980", "url": "https://bugzilla.suse.com/1196498" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:openvswitch-2.8.10-4.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:openvswitch-2.8.10-4.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-02T11:37:50Z", "details": "moderate" } ], "title": "CVE-2021-36980" }, { "cve": "CVE-2022-32166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-32166" } ], "notes": [ { "category": "general", "text": "In ovs versions v0.90.0 through v2.5.0 are vulnerable to heap buffer over-read in flow.c. An unsafe comparison of \"minimasks\" function could lead access to an unmapped region of memory. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:openvswitch-2.8.10-4.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-32166", "url": "https://www.suse.com/security/cve/CVE-2022-32166" }, { "category": "external", "summary": "SUSE Bug 1203865 for CVE-2022-32166", "url": "https://bugzilla.suse.com/1203865" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:openvswitch-2.8.10-4.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:openvswitch-2.8.10-4.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-02T11:37:50Z", "details": "moderate" } ], "title": "CVE-2022-32166" }, { "cve": "CVE-2022-4337", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4337" } ], "notes": [ { "category": "general", "text": "An out-of-bounds read in Organization Specific TLV was found in various versions of OpenvSwitch.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:openvswitch-2.8.10-4.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4337", "url": "https://www.suse.com/security/cve/CVE-2022-4337" }, { "category": "external", "summary": "SUSE Bug 1206581 for CVE-2022-4337", "url": "https://bugzilla.suse.com/1206581" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:openvswitch-2.8.10-4.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:openvswitch-2.8.10-4.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-02T11:37:50Z", "details": "important" } ], "title": "CVE-2022-4337" }, { "cve": "CVE-2022-4338", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-4338" } ], "notes": [ { "category": "general", "text": "An integer underflow in Organization Specific TLV was found in various versions of OpenvSwitch.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:openvswitch-2.8.10-4.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-4338", "url": "https://www.suse.com/security/cve/CVE-2022-4338" }, { "category": "external", "summary": "SUSE Bug 1206580 for CVE-2022-4338", "url": "https://bugzilla.suse.com/1206580" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:openvswitch-2.8.10-4.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-ESPOS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:openvswitch-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud 9:openvswitch-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenvswitch-2_8-0-2.8.10-4.33.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:openvswitch-2.8.10-4.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-06-02T11:37:50Z", "details": "important" } ], "title": "CVE-2022-4338" } ] }
suse-su-2022:3116-1
Vulnerability from csaf_suse
Published
2022-09-06 12:36
Modified
2022-09-06 12:36
Summary
Security update for openvswitch
Notes
Title of the patch
Security update for openvswitch
Description of the patch
This update for openvswitch fixes the following issues:
- CVE-2021-36980: Fixed a use-after-free issue during the decoding of
a RAW_ENCAP action (bsc#1188524).
Patchnames
SUSE-2022-3116,SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-3116,SUSE-SLE-Module-Server-Applications-15-SP3-2022-3116,openSUSE-SLE-15.3-2022-3116
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for openvswitch", "title": "Title of the patch" }, { "category": "description", "text": "This update for openvswitch fixes the following issues:\n\n- CVE-2021-36980: Fixed a use-after-free issue during the decoding of\n a RAW_ENCAP action (bsc#1188524).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-3116,SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-3116,SUSE-SLE-Module-Server-Applications-15-SP3-2022-3116,openSUSE-SLE-15.3-2022-3116", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3116-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:3116-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223116-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:3116-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012114.html" }, { "category": "self", "summary": "SUSE Bug 1188524", "url": "https://bugzilla.suse.com/1188524" }, { "category": "self", "summary": "SUSE CVE CVE-2021-36980 page", "url": "https://www.suse.com/security/cve/CVE-2021-36980/" } ], "title": "Security update for openvswitch", "tracking": { "current_release_date": "2022-09-06T12:36:34Z", "generator": { "date": "2022-09-06T12:36:34Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:3116-1", "initial_release_date": "2022-09-06T12:36:34Z", "revision_history": [ { "date": "2022-09-06T12:36:34Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.aarch64", "product": { "name": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.aarch64", "product_id": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.aarch64" } }, { "category": "product_version", "name": "libovn-20_06-0-20.06.2-150300.19.3.1.aarch64", "product": { "name": "libovn-20_06-0-20.06.2-150300.19.3.1.aarch64", "product_id": "libovn-20_06-0-20.06.2-150300.19.3.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-2.14.2-150300.19.3.1.aarch64", "product": { "name": "openvswitch-2.14.2-150300.19.3.1.aarch64", "product_id": "openvswitch-2.14.2-150300.19.3.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-devel-2.14.2-150300.19.3.1.aarch64", "product": { "name": "openvswitch-devel-2.14.2-150300.19.3.1.aarch64", "product_id": "openvswitch-devel-2.14.2-150300.19.3.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.14.2-150300.19.3.1.aarch64", "product": { "name": "openvswitch-ipsec-2.14.2-150300.19.3.1.aarch64", "product_id": "openvswitch-ipsec-2.14.2-150300.19.3.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-pki-2.14.2-150300.19.3.1.aarch64", "product": { "name": "openvswitch-pki-2.14.2-150300.19.3.1.aarch64", "product_id": "openvswitch-pki-2.14.2-150300.19.3.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-test-2.14.2-150300.19.3.1.aarch64", "product": { "name": "openvswitch-test-2.14.2-150300.19.3.1.aarch64", "product_id": "openvswitch-test-2.14.2-150300.19.3.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-vtep-2.14.2-150300.19.3.1.aarch64", "product": { "name": "openvswitch-vtep-2.14.2-150300.19.3.1.aarch64", "product_id": "openvswitch-vtep-2.14.2-150300.19.3.1.aarch64" } }, { "category": "product_version", "name": "ovn-20.06.2-150300.19.3.1.aarch64", "product": { "name": "ovn-20.06.2-150300.19.3.1.aarch64", "product_id": "ovn-20.06.2-150300.19.3.1.aarch64" } }, { "category": "product_version", "name": "ovn-central-20.06.2-150300.19.3.1.aarch64", "product": { "name": "ovn-central-20.06.2-150300.19.3.1.aarch64", "product_id": "ovn-central-20.06.2-150300.19.3.1.aarch64" } }, { "category": "product_version", "name": "ovn-devel-20.06.2-150300.19.3.1.aarch64", "product": { "name": "ovn-devel-20.06.2-150300.19.3.1.aarch64", "product_id": "ovn-devel-20.06.2-150300.19.3.1.aarch64" } }, { "category": "product_version", "name": "ovn-docker-20.06.2-150300.19.3.1.aarch64", "product": { "name": "ovn-docker-20.06.2-150300.19.3.1.aarch64", "product_id": "ovn-docker-20.06.2-150300.19.3.1.aarch64" } }, { "category": "product_version", "name": "ovn-host-20.06.2-150300.19.3.1.aarch64", "product": { "name": "ovn-host-20.06.2-150300.19.3.1.aarch64", "product_id": "ovn-host-20.06.2-150300.19.3.1.aarch64" } }, { "category": "product_version", "name": "ovn-vtep-20.06.2-150300.19.3.1.aarch64", "product": { "name": "ovn-vtep-20.06.2-150300.19.3.1.aarch64", "product_id": "ovn-vtep-20.06.2-150300.19.3.1.aarch64" } }, { "category": "product_version", "name": "python3-ovs-2.14.2-150300.19.3.1.aarch64", "product": { "name": "python3-ovs-2.14.2-150300.19.3.1.aarch64", "product_id": "python3-ovs-2.14.2-150300.19.3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.i586", "product": { "name": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.i586", "product_id": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.i586" } }, { "category": "product_version", "name": "libovn-20_06-0-20.06.2-150300.19.3.1.i586", "product": { "name": "libovn-20_06-0-20.06.2-150300.19.3.1.i586", "product_id": "libovn-20_06-0-20.06.2-150300.19.3.1.i586" } }, { "category": "product_version", "name": "openvswitch-2.14.2-150300.19.3.1.i586", "product": { "name": "openvswitch-2.14.2-150300.19.3.1.i586", "product_id": "openvswitch-2.14.2-150300.19.3.1.i586" } }, { "category": "product_version", "name": "openvswitch-devel-2.14.2-150300.19.3.1.i586", "product": { "name": "openvswitch-devel-2.14.2-150300.19.3.1.i586", "product_id": "openvswitch-devel-2.14.2-150300.19.3.1.i586" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.14.2-150300.19.3.1.i586", "product": { "name": "openvswitch-ipsec-2.14.2-150300.19.3.1.i586", "product_id": "openvswitch-ipsec-2.14.2-150300.19.3.1.i586" } }, { "category": "product_version", "name": "openvswitch-pki-2.14.2-150300.19.3.1.i586", "product": { "name": "openvswitch-pki-2.14.2-150300.19.3.1.i586", "product_id": "openvswitch-pki-2.14.2-150300.19.3.1.i586" } }, { "category": "product_version", "name": "openvswitch-test-2.14.2-150300.19.3.1.i586", "product": { "name": "openvswitch-test-2.14.2-150300.19.3.1.i586", "product_id": "openvswitch-test-2.14.2-150300.19.3.1.i586" } }, { "category": "product_version", "name": "openvswitch-vtep-2.14.2-150300.19.3.1.i586", "product": { "name": "openvswitch-vtep-2.14.2-150300.19.3.1.i586", "product_id": "openvswitch-vtep-2.14.2-150300.19.3.1.i586" } }, { "category": "product_version", "name": "ovn-20.06.2-150300.19.3.1.i586", "product": { "name": "ovn-20.06.2-150300.19.3.1.i586", "product_id": "ovn-20.06.2-150300.19.3.1.i586" } }, { "category": "product_version", "name": "ovn-central-20.06.2-150300.19.3.1.i586", "product": { "name": "ovn-central-20.06.2-150300.19.3.1.i586", "product_id": "ovn-central-20.06.2-150300.19.3.1.i586" } }, { "category": "product_version", "name": "ovn-devel-20.06.2-150300.19.3.1.i586", "product": { "name": "ovn-devel-20.06.2-150300.19.3.1.i586", "product_id": "ovn-devel-20.06.2-150300.19.3.1.i586" } }, { "category": "product_version", "name": "ovn-docker-20.06.2-150300.19.3.1.i586", "product": { "name": "ovn-docker-20.06.2-150300.19.3.1.i586", "product_id": "ovn-docker-20.06.2-150300.19.3.1.i586" } }, { "category": "product_version", "name": "ovn-host-20.06.2-150300.19.3.1.i586", "product": { "name": "ovn-host-20.06.2-150300.19.3.1.i586", "product_id": "ovn-host-20.06.2-150300.19.3.1.i586" } }, { "category": "product_version", "name": "ovn-vtep-20.06.2-150300.19.3.1.i586", "product": { "name": "ovn-vtep-20.06.2-150300.19.3.1.i586", "product_id": "ovn-vtep-20.06.2-150300.19.3.1.i586" } }, { "category": "product_version", "name": "python3-ovs-2.14.2-150300.19.3.1.i586", "product": { "name": "python3-ovs-2.14.2-150300.19.3.1.i586", "product_id": "python3-ovs-2.14.2-150300.19.3.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "openvswitch-doc-2.14.2-150300.19.3.1.noarch", "product": { "name": "openvswitch-doc-2.14.2-150300.19.3.1.noarch", "product_id": "openvswitch-doc-2.14.2-150300.19.3.1.noarch" } }, { "category": "product_version", "name": "ovn-doc-20.06.2-150300.19.3.1.noarch", "product": { "name": "ovn-doc-20.06.2-150300.19.3.1.noarch", "product_id": "ovn-doc-20.06.2-150300.19.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.ppc64le", "product": { "name": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.ppc64le", "product_id": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.ppc64le" } }, { "category": "product_version", "name": "libovn-20_06-0-20.06.2-150300.19.3.1.ppc64le", "product": { "name": "libovn-20_06-0-20.06.2-150300.19.3.1.ppc64le", "product_id": "libovn-20_06-0-20.06.2-150300.19.3.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-2.14.2-150300.19.3.1.ppc64le", "product": { "name": "openvswitch-2.14.2-150300.19.3.1.ppc64le", "product_id": "openvswitch-2.14.2-150300.19.3.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-devel-2.14.2-150300.19.3.1.ppc64le", "product": { "name": "openvswitch-devel-2.14.2-150300.19.3.1.ppc64le", "product_id": "openvswitch-devel-2.14.2-150300.19.3.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.14.2-150300.19.3.1.ppc64le", "product": { "name": "openvswitch-ipsec-2.14.2-150300.19.3.1.ppc64le", "product_id": "openvswitch-ipsec-2.14.2-150300.19.3.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-pki-2.14.2-150300.19.3.1.ppc64le", "product": { "name": "openvswitch-pki-2.14.2-150300.19.3.1.ppc64le", "product_id": "openvswitch-pki-2.14.2-150300.19.3.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-test-2.14.2-150300.19.3.1.ppc64le", "product": { "name": "openvswitch-test-2.14.2-150300.19.3.1.ppc64le", "product_id": "openvswitch-test-2.14.2-150300.19.3.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-vtep-2.14.2-150300.19.3.1.ppc64le", "product": { "name": "openvswitch-vtep-2.14.2-150300.19.3.1.ppc64le", "product_id": "openvswitch-vtep-2.14.2-150300.19.3.1.ppc64le" } }, { "category": "product_version", "name": "ovn-20.06.2-150300.19.3.1.ppc64le", "product": { "name": "ovn-20.06.2-150300.19.3.1.ppc64le", "product_id": "ovn-20.06.2-150300.19.3.1.ppc64le" } }, { "category": "product_version", "name": "ovn-central-20.06.2-150300.19.3.1.ppc64le", "product": { "name": "ovn-central-20.06.2-150300.19.3.1.ppc64le", "product_id": "ovn-central-20.06.2-150300.19.3.1.ppc64le" } }, { "category": "product_version", "name": "ovn-devel-20.06.2-150300.19.3.1.ppc64le", "product": { "name": "ovn-devel-20.06.2-150300.19.3.1.ppc64le", "product_id": "ovn-devel-20.06.2-150300.19.3.1.ppc64le" } }, { "category": "product_version", "name": "ovn-docker-20.06.2-150300.19.3.1.ppc64le", "product": { "name": "ovn-docker-20.06.2-150300.19.3.1.ppc64le", "product_id": "ovn-docker-20.06.2-150300.19.3.1.ppc64le" } }, { "category": "product_version", "name": "ovn-host-20.06.2-150300.19.3.1.ppc64le", "product": { "name": "ovn-host-20.06.2-150300.19.3.1.ppc64le", "product_id": "ovn-host-20.06.2-150300.19.3.1.ppc64le" } }, { "category": "product_version", "name": "ovn-vtep-20.06.2-150300.19.3.1.ppc64le", "product": { "name": "ovn-vtep-20.06.2-150300.19.3.1.ppc64le", "product_id": "ovn-vtep-20.06.2-150300.19.3.1.ppc64le" } }, { "category": "product_version", "name": "python3-ovs-2.14.2-150300.19.3.1.ppc64le", "product": { "name": "python3-ovs-2.14.2-150300.19.3.1.ppc64le", "product_id": "python3-ovs-2.14.2-150300.19.3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.s390x", "product": { "name": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.s390x", "product_id": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.s390x" } }, { "category": "product_version", "name": "libovn-20_06-0-20.06.2-150300.19.3.1.s390x", "product": { "name": "libovn-20_06-0-20.06.2-150300.19.3.1.s390x", "product_id": "libovn-20_06-0-20.06.2-150300.19.3.1.s390x" } }, { "category": "product_version", "name": "openvswitch-2.14.2-150300.19.3.1.s390x", "product": { "name": "openvswitch-2.14.2-150300.19.3.1.s390x", "product_id": "openvswitch-2.14.2-150300.19.3.1.s390x" } }, { "category": "product_version", "name": "openvswitch-devel-2.14.2-150300.19.3.1.s390x", "product": { "name": "openvswitch-devel-2.14.2-150300.19.3.1.s390x", "product_id": "openvswitch-devel-2.14.2-150300.19.3.1.s390x" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.14.2-150300.19.3.1.s390x", "product": { "name": "openvswitch-ipsec-2.14.2-150300.19.3.1.s390x", "product_id": "openvswitch-ipsec-2.14.2-150300.19.3.1.s390x" } }, { "category": "product_version", "name": "openvswitch-pki-2.14.2-150300.19.3.1.s390x", "product": { "name": "openvswitch-pki-2.14.2-150300.19.3.1.s390x", "product_id": "openvswitch-pki-2.14.2-150300.19.3.1.s390x" } }, { "category": "product_version", "name": "openvswitch-test-2.14.2-150300.19.3.1.s390x", "product": { "name": "openvswitch-test-2.14.2-150300.19.3.1.s390x", "product_id": "openvswitch-test-2.14.2-150300.19.3.1.s390x" } }, { "category": "product_version", "name": "openvswitch-vtep-2.14.2-150300.19.3.1.s390x", "product": { "name": "openvswitch-vtep-2.14.2-150300.19.3.1.s390x", "product_id": "openvswitch-vtep-2.14.2-150300.19.3.1.s390x" } }, { "category": "product_version", "name": "ovn-20.06.2-150300.19.3.1.s390x", "product": { "name": "ovn-20.06.2-150300.19.3.1.s390x", "product_id": "ovn-20.06.2-150300.19.3.1.s390x" } }, { "category": "product_version", "name": "ovn-central-20.06.2-150300.19.3.1.s390x", "product": { "name": "ovn-central-20.06.2-150300.19.3.1.s390x", "product_id": "ovn-central-20.06.2-150300.19.3.1.s390x" } }, { "category": "product_version", "name": "ovn-devel-20.06.2-150300.19.3.1.s390x", "product": { "name": "ovn-devel-20.06.2-150300.19.3.1.s390x", "product_id": "ovn-devel-20.06.2-150300.19.3.1.s390x" } }, { "category": "product_version", "name": "ovn-docker-20.06.2-150300.19.3.1.s390x", "product": { "name": "ovn-docker-20.06.2-150300.19.3.1.s390x", "product_id": "ovn-docker-20.06.2-150300.19.3.1.s390x" } }, { "category": "product_version", "name": "ovn-host-20.06.2-150300.19.3.1.s390x", "product": { "name": "ovn-host-20.06.2-150300.19.3.1.s390x", "product_id": "ovn-host-20.06.2-150300.19.3.1.s390x" } }, { "category": "product_version", "name": "ovn-vtep-20.06.2-150300.19.3.1.s390x", "product": { "name": "ovn-vtep-20.06.2-150300.19.3.1.s390x", "product_id": "ovn-vtep-20.06.2-150300.19.3.1.s390x" } }, { "category": "product_version", "name": "python3-ovs-2.14.2-150300.19.3.1.s390x", "product": { "name": "python3-ovs-2.14.2-150300.19.3.1.s390x", "product_id": "python3-ovs-2.14.2-150300.19.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.x86_64", "product": { "name": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.x86_64", "product_id": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.x86_64" } }, { "category": "product_version", "name": "libovn-20_06-0-20.06.2-150300.19.3.1.x86_64", "product": { "name": "libovn-20_06-0-20.06.2-150300.19.3.1.x86_64", "product_id": "libovn-20_06-0-20.06.2-150300.19.3.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-2.14.2-150300.19.3.1.x86_64", "product": { "name": "openvswitch-2.14.2-150300.19.3.1.x86_64", "product_id": "openvswitch-2.14.2-150300.19.3.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-devel-2.14.2-150300.19.3.1.x86_64", "product": { "name": "openvswitch-devel-2.14.2-150300.19.3.1.x86_64", "product_id": "openvswitch-devel-2.14.2-150300.19.3.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.14.2-150300.19.3.1.x86_64", "product": { "name": "openvswitch-ipsec-2.14.2-150300.19.3.1.x86_64", "product_id": "openvswitch-ipsec-2.14.2-150300.19.3.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-pki-2.14.2-150300.19.3.1.x86_64", "product": { "name": "openvswitch-pki-2.14.2-150300.19.3.1.x86_64", "product_id": "openvswitch-pki-2.14.2-150300.19.3.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-test-2.14.2-150300.19.3.1.x86_64", "product": { "name": "openvswitch-test-2.14.2-150300.19.3.1.x86_64", "product_id": "openvswitch-test-2.14.2-150300.19.3.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-vtep-2.14.2-150300.19.3.1.x86_64", "product": { "name": "openvswitch-vtep-2.14.2-150300.19.3.1.x86_64", "product_id": "openvswitch-vtep-2.14.2-150300.19.3.1.x86_64" } }, { "category": "product_version", "name": "ovn-20.06.2-150300.19.3.1.x86_64", "product": { "name": "ovn-20.06.2-150300.19.3.1.x86_64", "product_id": "ovn-20.06.2-150300.19.3.1.x86_64" } }, { "category": "product_version", "name": "ovn-central-20.06.2-150300.19.3.1.x86_64", "product": { "name": "ovn-central-20.06.2-150300.19.3.1.x86_64", "product_id": "ovn-central-20.06.2-150300.19.3.1.x86_64" } }, { "category": "product_version", "name": "ovn-devel-20.06.2-150300.19.3.1.x86_64", "product": { "name": "ovn-devel-20.06.2-150300.19.3.1.x86_64", "product_id": "ovn-devel-20.06.2-150300.19.3.1.x86_64" } }, { "category": "product_version", "name": "ovn-docker-20.06.2-150300.19.3.1.x86_64", "product": { "name": "ovn-docker-20.06.2-150300.19.3.1.x86_64", "product_id": "ovn-docker-20.06.2-150300.19.3.1.x86_64" } }, { "category": "product_version", "name": "ovn-host-20.06.2-150300.19.3.1.x86_64", "product": { "name": "ovn-host-20.06.2-150300.19.3.1.x86_64", "product_id": "ovn-host-20.06.2-150300.19.3.1.x86_64" } }, { "category": "product_version", "name": "ovn-vtep-20.06.2-150300.19.3.1.x86_64", "product": { "name": "ovn-vtep-20.06.2-150300.19.3.1.x86_64", "product_id": "ovn-vtep-20.06.2-150300.19.3.1.x86_64" } }, { "category": "product_version", "name": "python3-ovs-2.14.2-150300.19.3.1.x86_64", "product": { "name": "python3-ovs-2.14.2-150300.19.3.1.x86_64", "product_id": "python3-ovs-2.14.2-150300.19.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP3", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Server Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-server-applications:15:sp3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150300.19.3.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP3:python3-ovs-2.14.2-150300.19.3.1.aarch64" }, "product_reference": "python3-ovs-2.14.2-150300.19.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150300.19.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP3:python3-ovs-2.14.2-150300.19.3.1.ppc64le" }, "product_reference": "python3-ovs-2.14.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150300.19.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP3:python3-ovs-2.14.2-150300.19.3.1.s390x" }, "product_reference": "python3-ovs-2.14.2-150300.19.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150300.19.3.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP3:python3-ovs-2.14.2-150300.19.3.1.x86_64" }, "product_reference": "python3-ovs-2.14.2-150300.19.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.aarch64" }, "product_reference": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.ppc64le" }, "product_reference": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.s390x" }, "product_reference": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.x86_64" }, "product_reference": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_06-0-20.06.2-150300.19.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:libovn-20_06-0-20.06.2-150300.19.3.1.aarch64" }, "product_reference": "libovn-20_06-0-20.06.2-150300.19.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_06-0-20.06.2-150300.19.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:libovn-20_06-0-20.06.2-150300.19.3.1.ppc64le" }, "product_reference": "libovn-20_06-0-20.06.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_06-0-20.06.2-150300.19.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:libovn-20_06-0-20.06.2-150300.19.3.1.s390x" }, "product_reference": "libovn-20_06-0-20.06.2-150300.19.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_06-0-20.06.2-150300.19.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:libovn-20_06-0-20.06.2-150300.19.3.1.x86_64" }, "product_reference": "libovn-20_06-0-20.06.2-150300.19.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.14.2-150300.19.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-2.14.2-150300.19.3.1.aarch64" }, "product_reference": "openvswitch-2.14.2-150300.19.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.14.2-150300.19.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-2.14.2-150300.19.3.1.ppc64le" }, "product_reference": "openvswitch-2.14.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.14.2-150300.19.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-2.14.2-150300.19.3.1.s390x" }, "product_reference": "openvswitch-2.14.2-150300.19.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.14.2-150300.19.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-2.14.2-150300.19.3.1.x86_64" }, "product_reference": "openvswitch-2.14.2-150300.19.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.14.2-150300.19.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-devel-2.14.2-150300.19.3.1.aarch64" }, "product_reference": "openvswitch-devel-2.14.2-150300.19.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.14.2-150300.19.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-devel-2.14.2-150300.19.3.1.ppc64le" }, "product_reference": "openvswitch-devel-2.14.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.14.2-150300.19.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-devel-2.14.2-150300.19.3.1.s390x" }, "product_reference": "openvswitch-devel-2.14.2-150300.19.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.14.2-150300.19.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-devel-2.14.2-150300.19.3.1.x86_64" }, "product_reference": "openvswitch-devel-2.14.2-150300.19.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.14.2-150300.19.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-ipsec-2.14.2-150300.19.3.1.aarch64" }, "product_reference": "openvswitch-ipsec-2.14.2-150300.19.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.14.2-150300.19.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-ipsec-2.14.2-150300.19.3.1.ppc64le" }, "product_reference": "openvswitch-ipsec-2.14.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.14.2-150300.19.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-ipsec-2.14.2-150300.19.3.1.s390x" }, "product_reference": "openvswitch-ipsec-2.14.2-150300.19.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.14.2-150300.19.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-ipsec-2.14.2-150300.19.3.1.x86_64" }, "product_reference": "openvswitch-ipsec-2.14.2-150300.19.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.14.2-150300.19.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-pki-2.14.2-150300.19.3.1.aarch64" }, "product_reference": "openvswitch-pki-2.14.2-150300.19.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.14.2-150300.19.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-pki-2.14.2-150300.19.3.1.ppc64le" }, "product_reference": "openvswitch-pki-2.14.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.14.2-150300.19.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-pki-2.14.2-150300.19.3.1.s390x" }, "product_reference": "openvswitch-pki-2.14.2-150300.19.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.14.2-150300.19.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-pki-2.14.2-150300.19.3.1.x86_64" }, "product_reference": "openvswitch-pki-2.14.2-150300.19.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.14.2-150300.19.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-test-2.14.2-150300.19.3.1.aarch64" }, "product_reference": "openvswitch-test-2.14.2-150300.19.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.14.2-150300.19.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-test-2.14.2-150300.19.3.1.ppc64le" }, "product_reference": "openvswitch-test-2.14.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.14.2-150300.19.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-test-2.14.2-150300.19.3.1.s390x" }, "product_reference": "openvswitch-test-2.14.2-150300.19.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.14.2-150300.19.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-test-2.14.2-150300.19.3.1.x86_64" }, "product_reference": "openvswitch-test-2.14.2-150300.19.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.14.2-150300.19.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-vtep-2.14.2-150300.19.3.1.aarch64" }, "product_reference": "openvswitch-vtep-2.14.2-150300.19.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.14.2-150300.19.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-vtep-2.14.2-150300.19.3.1.ppc64le" }, "product_reference": "openvswitch-vtep-2.14.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.14.2-150300.19.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-vtep-2.14.2-150300.19.3.1.s390x" }, "product_reference": "openvswitch-vtep-2.14.2-150300.19.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.14.2-150300.19.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-vtep-2.14.2-150300.19.3.1.x86_64" }, "product_reference": "openvswitch-vtep-2.14.2-150300.19.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-20.06.2-150300.19.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-20.06.2-150300.19.3.1.aarch64" }, "product_reference": "ovn-20.06.2-150300.19.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-20.06.2-150300.19.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-20.06.2-150300.19.3.1.ppc64le" }, "product_reference": "ovn-20.06.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-20.06.2-150300.19.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-20.06.2-150300.19.3.1.s390x" }, "product_reference": "ovn-20.06.2-150300.19.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-20.06.2-150300.19.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-20.06.2-150300.19.3.1.x86_64" }, "product_reference": "ovn-20.06.2-150300.19.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-central-20.06.2-150300.19.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-central-20.06.2-150300.19.3.1.aarch64" }, "product_reference": "ovn-central-20.06.2-150300.19.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-central-20.06.2-150300.19.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-central-20.06.2-150300.19.3.1.ppc64le" }, "product_reference": "ovn-central-20.06.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-central-20.06.2-150300.19.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-central-20.06.2-150300.19.3.1.s390x" }, "product_reference": "ovn-central-20.06.2-150300.19.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-central-20.06.2-150300.19.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-central-20.06.2-150300.19.3.1.x86_64" }, "product_reference": "ovn-central-20.06.2-150300.19.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-devel-20.06.2-150300.19.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-devel-20.06.2-150300.19.3.1.aarch64" }, "product_reference": "ovn-devel-20.06.2-150300.19.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-devel-20.06.2-150300.19.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-devel-20.06.2-150300.19.3.1.ppc64le" }, "product_reference": "ovn-devel-20.06.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-devel-20.06.2-150300.19.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-devel-20.06.2-150300.19.3.1.s390x" }, "product_reference": "ovn-devel-20.06.2-150300.19.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-devel-20.06.2-150300.19.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-devel-20.06.2-150300.19.3.1.x86_64" }, "product_reference": "ovn-devel-20.06.2-150300.19.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-docker-20.06.2-150300.19.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-docker-20.06.2-150300.19.3.1.aarch64" }, "product_reference": "ovn-docker-20.06.2-150300.19.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-docker-20.06.2-150300.19.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-docker-20.06.2-150300.19.3.1.ppc64le" }, "product_reference": "ovn-docker-20.06.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-docker-20.06.2-150300.19.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-docker-20.06.2-150300.19.3.1.s390x" }, "product_reference": "ovn-docker-20.06.2-150300.19.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-docker-20.06.2-150300.19.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-docker-20.06.2-150300.19.3.1.x86_64" }, "product_reference": "ovn-docker-20.06.2-150300.19.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-host-20.06.2-150300.19.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-host-20.06.2-150300.19.3.1.aarch64" }, "product_reference": "ovn-host-20.06.2-150300.19.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-host-20.06.2-150300.19.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-host-20.06.2-150300.19.3.1.ppc64le" }, "product_reference": "ovn-host-20.06.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-host-20.06.2-150300.19.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-host-20.06.2-150300.19.3.1.s390x" }, "product_reference": "ovn-host-20.06.2-150300.19.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-host-20.06.2-150300.19.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-host-20.06.2-150300.19.3.1.x86_64" }, "product_reference": "ovn-host-20.06.2-150300.19.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-vtep-20.06.2-150300.19.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-vtep-20.06.2-150300.19.3.1.aarch64" }, "product_reference": "ovn-vtep-20.06.2-150300.19.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-vtep-20.06.2-150300.19.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-vtep-20.06.2-150300.19.3.1.ppc64le" }, "product_reference": "ovn-vtep-20.06.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-vtep-20.06.2-150300.19.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-vtep-20.06.2-150300.19.3.1.s390x" }, "product_reference": "ovn-vtep-20.06.2-150300.19.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-vtep-20.06.2-150300.19.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-vtep-20.06.2-150300.19.3.1.x86_64" }, "product_reference": "ovn-vtep-20.06.2-150300.19.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150300.19.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:python3-ovs-2.14.2-150300.19.3.1.aarch64" }, "product_reference": "python3-ovs-2.14.2-150300.19.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150300.19.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:python3-ovs-2.14.2-150300.19.3.1.ppc64le" }, "product_reference": "python3-ovs-2.14.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150300.19.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:python3-ovs-2.14.2-150300.19.3.1.s390x" }, "product_reference": "python3-ovs-2.14.2-150300.19.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150300.19.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP3:python3-ovs-2.14.2-150300.19.3.1.x86_64" }, "product_reference": "python3-ovs-2.14.2-150300.19.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.aarch64" }, "product_reference": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.ppc64le" }, "product_reference": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.s390x" }, "product_reference": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.x86_64" }, "product_reference": "libopenvswitch-2_14-0-2.14.2-150300.19.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_06-0-20.06.2-150300.19.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libovn-20_06-0-20.06.2-150300.19.3.1.aarch64" }, "product_reference": "libovn-20_06-0-20.06.2-150300.19.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_06-0-20.06.2-150300.19.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libovn-20_06-0-20.06.2-150300.19.3.1.ppc64le" }, "product_reference": "libovn-20_06-0-20.06.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_06-0-20.06.2-150300.19.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libovn-20_06-0-20.06.2-150300.19.3.1.s390x" }, "product_reference": "libovn-20_06-0-20.06.2-150300.19.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_06-0-20.06.2-150300.19.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libovn-20_06-0-20.06.2-150300.19.3.1.x86_64" }, "product_reference": "libovn-20_06-0-20.06.2-150300.19.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.14.2-150300.19.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-2.14.2-150300.19.3.1.aarch64" }, "product_reference": "openvswitch-2.14.2-150300.19.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.14.2-150300.19.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-2.14.2-150300.19.3.1.ppc64le" }, "product_reference": "openvswitch-2.14.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.14.2-150300.19.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-2.14.2-150300.19.3.1.s390x" }, "product_reference": "openvswitch-2.14.2-150300.19.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.14.2-150300.19.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-2.14.2-150300.19.3.1.x86_64" }, "product_reference": "openvswitch-2.14.2-150300.19.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.14.2-150300.19.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-devel-2.14.2-150300.19.3.1.aarch64" }, "product_reference": "openvswitch-devel-2.14.2-150300.19.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.14.2-150300.19.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-devel-2.14.2-150300.19.3.1.ppc64le" }, "product_reference": "openvswitch-devel-2.14.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.14.2-150300.19.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-devel-2.14.2-150300.19.3.1.s390x" }, "product_reference": "openvswitch-devel-2.14.2-150300.19.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.14.2-150300.19.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-devel-2.14.2-150300.19.3.1.x86_64" }, "product_reference": "openvswitch-devel-2.14.2-150300.19.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-doc-2.14.2-150300.19.3.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-doc-2.14.2-150300.19.3.1.noarch" }, "product_reference": "openvswitch-doc-2.14.2-150300.19.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.14.2-150300.19.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-ipsec-2.14.2-150300.19.3.1.aarch64" }, "product_reference": "openvswitch-ipsec-2.14.2-150300.19.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.14.2-150300.19.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-ipsec-2.14.2-150300.19.3.1.ppc64le" }, "product_reference": "openvswitch-ipsec-2.14.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.14.2-150300.19.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-ipsec-2.14.2-150300.19.3.1.s390x" }, "product_reference": "openvswitch-ipsec-2.14.2-150300.19.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.14.2-150300.19.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-ipsec-2.14.2-150300.19.3.1.x86_64" }, "product_reference": "openvswitch-ipsec-2.14.2-150300.19.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.14.2-150300.19.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-pki-2.14.2-150300.19.3.1.aarch64" }, "product_reference": "openvswitch-pki-2.14.2-150300.19.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.14.2-150300.19.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-pki-2.14.2-150300.19.3.1.ppc64le" }, "product_reference": "openvswitch-pki-2.14.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.14.2-150300.19.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-pki-2.14.2-150300.19.3.1.s390x" }, "product_reference": "openvswitch-pki-2.14.2-150300.19.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.14.2-150300.19.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-pki-2.14.2-150300.19.3.1.x86_64" }, "product_reference": "openvswitch-pki-2.14.2-150300.19.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.14.2-150300.19.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-test-2.14.2-150300.19.3.1.aarch64" }, "product_reference": "openvswitch-test-2.14.2-150300.19.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.14.2-150300.19.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-test-2.14.2-150300.19.3.1.ppc64le" }, "product_reference": "openvswitch-test-2.14.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.14.2-150300.19.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-test-2.14.2-150300.19.3.1.s390x" }, "product_reference": "openvswitch-test-2.14.2-150300.19.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.14.2-150300.19.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-test-2.14.2-150300.19.3.1.x86_64" }, "product_reference": "openvswitch-test-2.14.2-150300.19.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.14.2-150300.19.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-vtep-2.14.2-150300.19.3.1.aarch64" }, "product_reference": "openvswitch-vtep-2.14.2-150300.19.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.14.2-150300.19.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-vtep-2.14.2-150300.19.3.1.ppc64le" }, "product_reference": "openvswitch-vtep-2.14.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.14.2-150300.19.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-vtep-2.14.2-150300.19.3.1.s390x" }, "product_reference": "openvswitch-vtep-2.14.2-150300.19.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.14.2-150300.19.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:openvswitch-vtep-2.14.2-150300.19.3.1.x86_64" }, "product_reference": "openvswitch-vtep-2.14.2-150300.19.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-20.06.2-150300.19.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-20.06.2-150300.19.3.1.aarch64" }, "product_reference": "ovn-20.06.2-150300.19.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-20.06.2-150300.19.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-20.06.2-150300.19.3.1.ppc64le" }, "product_reference": "ovn-20.06.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-20.06.2-150300.19.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-20.06.2-150300.19.3.1.s390x" }, "product_reference": "ovn-20.06.2-150300.19.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-20.06.2-150300.19.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-20.06.2-150300.19.3.1.x86_64" }, "product_reference": "ovn-20.06.2-150300.19.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-central-20.06.2-150300.19.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-central-20.06.2-150300.19.3.1.aarch64" }, "product_reference": "ovn-central-20.06.2-150300.19.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-central-20.06.2-150300.19.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-central-20.06.2-150300.19.3.1.ppc64le" }, "product_reference": "ovn-central-20.06.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-central-20.06.2-150300.19.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-central-20.06.2-150300.19.3.1.s390x" }, "product_reference": "ovn-central-20.06.2-150300.19.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-central-20.06.2-150300.19.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-central-20.06.2-150300.19.3.1.x86_64" }, "product_reference": "ovn-central-20.06.2-150300.19.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-devel-20.06.2-150300.19.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-devel-20.06.2-150300.19.3.1.aarch64" }, "product_reference": "ovn-devel-20.06.2-150300.19.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-devel-20.06.2-150300.19.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-devel-20.06.2-150300.19.3.1.ppc64le" }, "product_reference": "ovn-devel-20.06.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-devel-20.06.2-150300.19.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-devel-20.06.2-150300.19.3.1.s390x" }, "product_reference": "ovn-devel-20.06.2-150300.19.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-devel-20.06.2-150300.19.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-devel-20.06.2-150300.19.3.1.x86_64" }, "product_reference": "ovn-devel-20.06.2-150300.19.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-doc-20.06.2-150300.19.3.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-doc-20.06.2-150300.19.3.1.noarch" }, "product_reference": "ovn-doc-20.06.2-150300.19.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-docker-20.06.2-150300.19.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-docker-20.06.2-150300.19.3.1.aarch64" }, "product_reference": "ovn-docker-20.06.2-150300.19.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-docker-20.06.2-150300.19.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-docker-20.06.2-150300.19.3.1.ppc64le" }, "product_reference": "ovn-docker-20.06.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-docker-20.06.2-150300.19.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-docker-20.06.2-150300.19.3.1.s390x" }, "product_reference": "ovn-docker-20.06.2-150300.19.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-docker-20.06.2-150300.19.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-docker-20.06.2-150300.19.3.1.x86_64" }, "product_reference": "ovn-docker-20.06.2-150300.19.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-host-20.06.2-150300.19.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-host-20.06.2-150300.19.3.1.aarch64" }, "product_reference": "ovn-host-20.06.2-150300.19.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-host-20.06.2-150300.19.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-host-20.06.2-150300.19.3.1.ppc64le" }, "product_reference": "ovn-host-20.06.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-host-20.06.2-150300.19.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-host-20.06.2-150300.19.3.1.s390x" }, "product_reference": "ovn-host-20.06.2-150300.19.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-host-20.06.2-150300.19.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-host-20.06.2-150300.19.3.1.x86_64" }, "product_reference": "ovn-host-20.06.2-150300.19.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-vtep-20.06.2-150300.19.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-vtep-20.06.2-150300.19.3.1.aarch64" }, "product_reference": "ovn-vtep-20.06.2-150300.19.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-vtep-20.06.2-150300.19.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-vtep-20.06.2-150300.19.3.1.ppc64le" }, "product_reference": "ovn-vtep-20.06.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-vtep-20.06.2-150300.19.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-vtep-20.06.2-150300.19.3.1.s390x" }, "product_reference": "ovn-vtep-20.06.2-150300.19.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-vtep-20.06.2-150300.19.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ovn-vtep-20.06.2-150300.19.3.1.x86_64" }, "product_reference": "ovn-vtep-20.06.2-150300.19.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150300.19.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python3-ovs-2.14.2-150300.19.3.1.aarch64" }, "product_reference": "python3-ovs-2.14.2-150300.19.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150300.19.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python3-ovs-2.14.2-150300.19.3.1.ppc64le" }, "product_reference": "python3-ovs-2.14.2-150300.19.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150300.19.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python3-ovs-2.14.2-150300.19.3.1.s390x" }, "product_reference": "python3-ovs-2.14.2-150300.19.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150300.19.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:python3-ovs-2.14.2-150300.19.3.1.x86_64" }, "product_reference": "python3-ovs-2.14.2-150300.19.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-36980", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-36980" } ], "notes": [ { "category": "general", "text": "Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP3:python3-ovs-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:python3-ovs-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:python3-ovs-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:python3-ovs-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libovn-20_06-0-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libovn-20_06-0-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libovn-20_06-0-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libovn-20_06-0-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-devel-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-devel-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-devel-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-devel-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-ipsec-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-ipsec-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-ipsec-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-ipsec-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-pki-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-pki-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-pki-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-pki-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-test-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-test-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-test-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-test-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-vtep-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-vtep-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-vtep-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-vtep-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-central-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-central-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-central-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-central-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-devel-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-devel-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-devel-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-devel-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-docker-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-docker-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-docker-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-docker-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-host-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-host-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-host-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-host-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-vtep-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-vtep-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-vtep-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-vtep-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:python3-ovs-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:python3-ovs-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:python3-ovs-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:python3-ovs-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:libovn-20_06-0-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:libovn-20_06-0-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:libovn-20_06-0-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:libovn-20_06-0-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:openvswitch-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:openvswitch-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:openvswitch-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:openvswitch-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:openvswitch-devel-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:openvswitch-devel-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:openvswitch-devel-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:openvswitch-devel-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:openvswitch-doc-2.14.2-150300.19.3.1.noarch", "openSUSE Leap 15.3:openvswitch-ipsec-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:openvswitch-ipsec-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:openvswitch-ipsec-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:openvswitch-ipsec-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:openvswitch-pki-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:openvswitch-pki-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:openvswitch-pki-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:openvswitch-pki-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:openvswitch-test-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:openvswitch-test-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:openvswitch-test-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:openvswitch-test-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:openvswitch-vtep-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:openvswitch-vtep-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:openvswitch-vtep-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:openvswitch-vtep-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:ovn-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:ovn-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:ovn-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:ovn-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:ovn-central-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:ovn-central-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:ovn-central-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:ovn-central-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:ovn-devel-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:ovn-devel-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:ovn-devel-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:ovn-devel-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:ovn-doc-20.06.2-150300.19.3.1.noarch", "openSUSE Leap 15.3:ovn-docker-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:ovn-docker-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:ovn-docker-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:ovn-docker-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:ovn-host-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:ovn-host-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:ovn-host-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:ovn-host-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:ovn-vtep-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:ovn-vtep-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:ovn-vtep-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:ovn-vtep-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:python3-ovs-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:python3-ovs-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:python3-ovs-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:python3-ovs-2.14.2-150300.19.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-36980", "url": "https://www.suse.com/security/cve/CVE-2021-36980" }, { "category": "external", "summary": "SUSE Bug 1188524 for CVE-2021-36980", "url": "https://bugzilla.suse.com/1188524" }, { "category": "external", "summary": "SUSE Bug 1196498 for CVE-2021-36980", "url": "https://bugzilla.suse.com/1196498" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP3:python3-ovs-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:python3-ovs-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:python3-ovs-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:python3-ovs-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libovn-20_06-0-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libovn-20_06-0-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libovn-20_06-0-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libovn-20_06-0-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-devel-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-devel-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-devel-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-devel-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-ipsec-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-ipsec-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-ipsec-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-ipsec-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-pki-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-pki-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-pki-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-pki-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-test-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-test-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-test-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-test-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-vtep-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-vtep-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-vtep-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-vtep-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-central-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-central-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-central-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-central-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-devel-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-devel-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-devel-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-devel-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-docker-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-docker-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-docker-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-docker-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-host-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-host-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-host-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-host-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-vtep-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-vtep-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-vtep-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-vtep-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:python3-ovs-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:python3-ovs-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:python3-ovs-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:python3-ovs-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:libovn-20_06-0-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:libovn-20_06-0-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:libovn-20_06-0-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:libovn-20_06-0-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:openvswitch-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:openvswitch-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:openvswitch-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:openvswitch-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:openvswitch-devel-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:openvswitch-devel-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:openvswitch-devel-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:openvswitch-devel-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:openvswitch-doc-2.14.2-150300.19.3.1.noarch", "openSUSE Leap 15.3:openvswitch-ipsec-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:openvswitch-ipsec-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:openvswitch-ipsec-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:openvswitch-ipsec-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:openvswitch-pki-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:openvswitch-pki-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:openvswitch-pki-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:openvswitch-pki-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:openvswitch-test-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:openvswitch-test-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:openvswitch-test-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:openvswitch-test-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:openvswitch-vtep-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:openvswitch-vtep-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:openvswitch-vtep-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:openvswitch-vtep-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:ovn-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:ovn-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:ovn-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:ovn-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:ovn-central-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:ovn-central-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:ovn-central-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:ovn-central-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:ovn-devel-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:ovn-devel-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:ovn-devel-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:ovn-devel-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:ovn-doc-20.06.2-150300.19.3.1.noarch", "openSUSE Leap 15.3:ovn-docker-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:ovn-docker-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:ovn-docker-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:ovn-docker-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:ovn-host-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:ovn-host-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:ovn-host-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:ovn-host-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:ovn-vtep-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:ovn-vtep-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:ovn-vtep-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:ovn-vtep-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:python3-ovs-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:python3-ovs-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:python3-ovs-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:python3-ovs-2.14.2-150300.19.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP3:python3-ovs-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:python3-ovs-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP3:python3-ovs-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP3:python3-ovs-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libovn-20_06-0-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libovn-20_06-0-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libovn-20_06-0-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:libovn-20_06-0-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-devel-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-devel-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-devel-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-devel-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-ipsec-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-ipsec-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-ipsec-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-ipsec-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-pki-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-pki-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-pki-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-pki-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-test-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-test-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-test-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-test-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-vtep-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-vtep-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-vtep-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:openvswitch-vtep-2.14.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-central-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-central-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-central-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-central-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-devel-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-devel-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-devel-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-devel-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-docker-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-docker-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-docker-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-docker-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-host-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-host-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-host-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-host-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-vtep-20.06.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-vtep-20.06.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-vtep-20.06.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:ovn-vtep-20.06.2-150300.19.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:python3-ovs-2.14.2-150300.19.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP3:python3-ovs-2.14.2-150300.19.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP3:python3-ovs-2.14.2-150300.19.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP3:python3-ovs-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:libopenvswitch-2_14-0-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:libovn-20_06-0-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:libovn-20_06-0-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:libovn-20_06-0-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:libovn-20_06-0-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:openvswitch-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:openvswitch-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:openvswitch-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:openvswitch-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:openvswitch-devel-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:openvswitch-devel-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:openvswitch-devel-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:openvswitch-devel-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:openvswitch-doc-2.14.2-150300.19.3.1.noarch", "openSUSE Leap 15.3:openvswitch-ipsec-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:openvswitch-ipsec-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:openvswitch-ipsec-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:openvswitch-ipsec-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:openvswitch-pki-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:openvswitch-pki-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:openvswitch-pki-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:openvswitch-pki-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:openvswitch-test-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:openvswitch-test-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:openvswitch-test-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:openvswitch-test-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:openvswitch-vtep-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:openvswitch-vtep-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:openvswitch-vtep-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:openvswitch-vtep-2.14.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:ovn-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:ovn-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:ovn-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:ovn-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:ovn-central-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:ovn-central-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:ovn-central-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:ovn-central-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:ovn-devel-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:ovn-devel-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:ovn-devel-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:ovn-devel-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:ovn-doc-20.06.2-150300.19.3.1.noarch", "openSUSE Leap 15.3:ovn-docker-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:ovn-docker-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:ovn-docker-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:ovn-docker-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:ovn-host-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:ovn-host-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:ovn-host-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:ovn-host-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:ovn-vtep-20.06.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:ovn-vtep-20.06.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:ovn-vtep-20.06.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:ovn-vtep-20.06.2-150300.19.3.1.x86_64", "openSUSE Leap 15.3:python3-ovs-2.14.2-150300.19.3.1.aarch64", "openSUSE Leap 15.3:python3-ovs-2.14.2-150300.19.3.1.ppc64le", "openSUSE Leap 15.3:python3-ovs-2.14.2-150300.19.3.1.s390x", "openSUSE Leap 15.3:python3-ovs-2.14.2-150300.19.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-09-06T12:36:34Z", "details": "moderate" } ], "title": "CVE-2021-36980" } ] }
suse-su-2022:3098-1
Vulnerability from csaf_suse
Published
2022-09-06 07:34
Modified
2022-09-06 07:34
Summary
Security update for openvswitch
Notes
Title of the patch
Security update for openvswitch
Description of the patch
This update for openvswitch fixes the following issues:
- CVE-2021-36980: Fixed a use-after-free issue during the decoding of
a RAW_ENCAP action (bsc#1188524).
Patchnames
SUSE-2022-3098,SUSE-SLE-SERVER-12-SP5-2022-3098
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for openvswitch", "title": "Title of the patch" }, { "category": "description", "text": "This update for openvswitch fixes the following issues:\n\n- CVE-2021-36980: Fixed a use-after-free issue during the decoding of\n a RAW_ENCAP action (bsc#1188524).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-3098,SUSE-SLE-SERVER-12-SP5-2022-3098", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3098-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:3098-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223098-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:3098-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012108.html" }, { "category": "self", "summary": "SUSE Bug 1188524", "url": "https://bugzilla.suse.com/1188524" }, { "category": "self", "summary": "SUSE CVE CVE-2021-36980 page", "url": "https://www.suse.com/security/cve/CVE-2021-36980/" } ], "title": "Security update for openvswitch", "tracking": { "current_release_date": "2022-09-06T07:34:21Z", "generator": { "date": "2022-09-06T07:34:21Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:3098-1", "initial_release_date": "2022-09-06T07:34:21Z", "revision_history": [ { "date": "2022-09-06T07:34:21Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.aarch64", "product": { "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.aarch64", "product_id": "libopenvswitch-2_11-0-2.11.5-3.6.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-2.11.5-3.6.1.aarch64", "product": { "name": "openvswitch-2.11.5-3.6.1.aarch64", "product_id": "openvswitch-2.11.5-3.6.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-devel-2.11.5-3.6.1.aarch64", "product": { "name": "openvswitch-devel-2.11.5-3.6.1.aarch64", "product_id": "openvswitch-devel-2.11.5-3.6.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.11.5-3.6.1.aarch64", "product": { "name": "openvswitch-ipsec-2.11.5-3.6.1.aarch64", "product_id": "openvswitch-ipsec-2.11.5-3.6.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-ovn-central-2.11.5-3.6.1.aarch64", "product": { "name": "openvswitch-ovn-central-2.11.5-3.6.1.aarch64", "product_id": "openvswitch-ovn-central-2.11.5-3.6.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-ovn-common-2.11.5-3.6.1.aarch64", "product": { "name": "openvswitch-ovn-common-2.11.5-3.6.1.aarch64", "product_id": "openvswitch-ovn-common-2.11.5-3.6.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-ovn-docker-2.11.5-3.6.1.aarch64", "product": { "name": "openvswitch-ovn-docker-2.11.5-3.6.1.aarch64", "product_id": "openvswitch-ovn-docker-2.11.5-3.6.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-ovn-host-2.11.5-3.6.1.aarch64", "product": { "name": "openvswitch-ovn-host-2.11.5-3.6.1.aarch64", "product_id": "openvswitch-ovn-host-2.11.5-3.6.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-ovn-vtep-2.11.5-3.6.1.aarch64", "product": { "name": "openvswitch-ovn-vtep-2.11.5-3.6.1.aarch64", "product_id": "openvswitch-ovn-vtep-2.11.5-3.6.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-pki-2.11.5-3.6.1.aarch64", "product": { "name": "openvswitch-pki-2.11.5-3.6.1.aarch64", "product_id": "openvswitch-pki-2.11.5-3.6.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-test-2.11.5-3.6.1.aarch64", "product": { "name": "openvswitch-test-2.11.5-3.6.1.aarch64", "product_id": "openvswitch-test-2.11.5-3.6.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-vtep-2.11.5-3.6.1.aarch64", "product": { "name": "openvswitch-vtep-2.11.5-3.6.1.aarch64", "product_id": "openvswitch-vtep-2.11.5-3.6.1.aarch64" } }, { "category": "product_version", "name": "python2-ovs-2.11.5-3.6.1.aarch64", "product": { "name": "python2-ovs-2.11.5-3.6.1.aarch64", "product_id": "python2-ovs-2.11.5-3.6.1.aarch64" } }, { "category": "product_version", "name": "python3-ovs-2.11.5-3.6.1.aarch64", "product": { "name": "python3-ovs-2.11.5-3.6.1.aarch64", "product_id": "python3-ovs-2.11.5-3.6.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.i586", "product": { "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.i586", "product_id": "libopenvswitch-2_11-0-2.11.5-3.6.1.i586" } }, { "category": "product_version", "name": "openvswitch-2.11.5-3.6.1.i586", "product": { "name": "openvswitch-2.11.5-3.6.1.i586", "product_id": "openvswitch-2.11.5-3.6.1.i586" } }, { "category": "product_version", "name": "openvswitch-devel-2.11.5-3.6.1.i586", "product": { "name": "openvswitch-devel-2.11.5-3.6.1.i586", "product_id": "openvswitch-devel-2.11.5-3.6.1.i586" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.11.5-3.6.1.i586", "product": { "name": "openvswitch-ipsec-2.11.5-3.6.1.i586", "product_id": "openvswitch-ipsec-2.11.5-3.6.1.i586" } }, { "category": "product_version", "name": "openvswitch-ovn-central-2.11.5-3.6.1.i586", "product": { "name": "openvswitch-ovn-central-2.11.5-3.6.1.i586", "product_id": "openvswitch-ovn-central-2.11.5-3.6.1.i586" } }, { "category": "product_version", "name": "openvswitch-ovn-common-2.11.5-3.6.1.i586", "product": { "name": "openvswitch-ovn-common-2.11.5-3.6.1.i586", "product_id": "openvswitch-ovn-common-2.11.5-3.6.1.i586" } }, { "category": "product_version", "name": "openvswitch-ovn-docker-2.11.5-3.6.1.i586", "product": { "name": "openvswitch-ovn-docker-2.11.5-3.6.1.i586", "product_id": "openvswitch-ovn-docker-2.11.5-3.6.1.i586" } }, { "category": "product_version", "name": "openvswitch-ovn-host-2.11.5-3.6.1.i586", "product": { "name": "openvswitch-ovn-host-2.11.5-3.6.1.i586", "product_id": "openvswitch-ovn-host-2.11.5-3.6.1.i586" } }, { "category": "product_version", "name": "openvswitch-ovn-vtep-2.11.5-3.6.1.i586", "product": { "name": "openvswitch-ovn-vtep-2.11.5-3.6.1.i586", "product_id": "openvswitch-ovn-vtep-2.11.5-3.6.1.i586" } }, { "category": "product_version", "name": "openvswitch-pki-2.11.5-3.6.1.i586", "product": { "name": "openvswitch-pki-2.11.5-3.6.1.i586", "product_id": "openvswitch-pki-2.11.5-3.6.1.i586" } }, { "category": "product_version", "name": "openvswitch-test-2.11.5-3.6.1.i586", "product": { "name": "openvswitch-test-2.11.5-3.6.1.i586", "product_id": "openvswitch-test-2.11.5-3.6.1.i586" } }, { "category": "product_version", "name": "openvswitch-vtep-2.11.5-3.6.1.i586", "product": { "name": "openvswitch-vtep-2.11.5-3.6.1.i586", "product_id": "openvswitch-vtep-2.11.5-3.6.1.i586" } }, { "category": "product_version", "name": "python2-ovs-2.11.5-3.6.1.i586", "product": { "name": "python2-ovs-2.11.5-3.6.1.i586", "product_id": "python2-ovs-2.11.5-3.6.1.i586" } }, { "category": "product_version", "name": "python3-ovs-2.11.5-3.6.1.i586", "product": { "name": "python3-ovs-2.11.5-3.6.1.i586", "product_id": "python3-ovs-2.11.5-3.6.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "openvswitch-doc-2.11.5-3.6.1.noarch", "product": { "name": "openvswitch-doc-2.11.5-3.6.1.noarch", "product_id": "openvswitch-doc-2.11.5-3.6.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.ppc64le", "product": { "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.ppc64le", "product_id": "libopenvswitch-2_11-0-2.11.5-3.6.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-2.11.5-3.6.1.ppc64le", "product": { "name": "openvswitch-2.11.5-3.6.1.ppc64le", "product_id": "openvswitch-2.11.5-3.6.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-devel-2.11.5-3.6.1.ppc64le", "product": { "name": "openvswitch-devel-2.11.5-3.6.1.ppc64le", "product_id": "openvswitch-devel-2.11.5-3.6.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.11.5-3.6.1.ppc64le", "product": { "name": "openvswitch-ipsec-2.11.5-3.6.1.ppc64le", "product_id": "openvswitch-ipsec-2.11.5-3.6.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ovn-central-2.11.5-3.6.1.ppc64le", "product": { "name": "openvswitch-ovn-central-2.11.5-3.6.1.ppc64le", "product_id": "openvswitch-ovn-central-2.11.5-3.6.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ovn-common-2.11.5-3.6.1.ppc64le", "product": { "name": "openvswitch-ovn-common-2.11.5-3.6.1.ppc64le", "product_id": "openvswitch-ovn-common-2.11.5-3.6.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ovn-docker-2.11.5-3.6.1.ppc64le", "product": { "name": "openvswitch-ovn-docker-2.11.5-3.6.1.ppc64le", "product_id": "openvswitch-ovn-docker-2.11.5-3.6.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ovn-host-2.11.5-3.6.1.ppc64le", "product": { "name": "openvswitch-ovn-host-2.11.5-3.6.1.ppc64le", "product_id": "openvswitch-ovn-host-2.11.5-3.6.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ovn-vtep-2.11.5-3.6.1.ppc64le", "product": { "name": "openvswitch-ovn-vtep-2.11.5-3.6.1.ppc64le", "product_id": "openvswitch-ovn-vtep-2.11.5-3.6.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-pki-2.11.5-3.6.1.ppc64le", "product": { "name": "openvswitch-pki-2.11.5-3.6.1.ppc64le", "product_id": "openvswitch-pki-2.11.5-3.6.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-test-2.11.5-3.6.1.ppc64le", "product": { "name": "openvswitch-test-2.11.5-3.6.1.ppc64le", "product_id": "openvswitch-test-2.11.5-3.6.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-vtep-2.11.5-3.6.1.ppc64le", "product": { "name": "openvswitch-vtep-2.11.5-3.6.1.ppc64le", "product_id": "openvswitch-vtep-2.11.5-3.6.1.ppc64le" } }, { "category": "product_version", "name": "python2-ovs-2.11.5-3.6.1.ppc64le", "product": { "name": "python2-ovs-2.11.5-3.6.1.ppc64le", "product_id": "python2-ovs-2.11.5-3.6.1.ppc64le" } }, { "category": "product_version", "name": "python3-ovs-2.11.5-3.6.1.ppc64le", "product": { "name": "python3-ovs-2.11.5-3.6.1.ppc64le", "product_id": "python3-ovs-2.11.5-3.6.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.s390", "product": { "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.s390", "product_id": "libopenvswitch-2_11-0-2.11.5-3.6.1.s390" } }, { "category": "product_version", "name": "openvswitch-2.11.5-3.6.1.s390", "product": { "name": "openvswitch-2.11.5-3.6.1.s390", "product_id": "openvswitch-2.11.5-3.6.1.s390" } }, { "category": "product_version", "name": "openvswitch-devel-2.11.5-3.6.1.s390", "product": { "name": "openvswitch-devel-2.11.5-3.6.1.s390", "product_id": "openvswitch-devel-2.11.5-3.6.1.s390" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.11.5-3.6.1.s390", "product": { "name": "openvswitch-ipsec-2.11.5-3.6.1.s390", "product_id": "openvswitch-ipsec-2.11.5-3.6.1.s390" } }, { "category": "product_version", "name": "openvswitch-ovn-central-2.11.5-3.6.1.s390", "product": { "name": "openvswitch-ovn-central-2.11.5-3.6.1.s390", "product_id": "openvswitch-ovn-central-2.11.5-3.6.1.s390" } }, { "category": "product_version", "name": "openvswitch-ovn-common-2.11.5-3.6.1.s390", "product": { "name": "openvswitch-ovn-common-2.11.5-3.6.1.s390", "product_id": "openvswitch-ovn-common-2.11.5-3.6.1.s390" } }, { "category": "product_version", "name": "openvswitch-ovn-docker-2.11.5-3.6.1.s390", "product": { "name": "openvswitch-ovn-docker-2.11.5-3.6.1.s390", "product_id": "openvswitch-ovn-docker-2.11.5-3.6.1.s390" } }, { "category": "product_version", "name": "openvswitch-ovn-host-2.11.5-3.6.1.s390", "product": { "name": "openvswitch-ovn-host-2.11.5-3.6.1.s390", "product_id": "openvswitch-ovn-host-2.11.5-3.6.1.s390" } }, { "category": "product_version", "name": "openvswitch-ovn-vtep-2.11.5-3.6.1.s390", "product": { "name": "openvswitch-ovn-vtep-2.11.5-3.6.1.s390", "product_id": "openvswitch-ovn-vtep-2.11.5-3.6.1.s390" } }, { "category": "product_version", "name": "openvswitch-pki-2.11.5-3.6.1.s390", "product": { "name": "openvswitch-pki-2.11.5-3.6.1.s390", "product_id": "openvswitch-pki-2.11.5-3.6.1.s390" } }, { "category": "product_version", "name": "openvswitch-test-2.11.5-3.6.1.s390", "product": { "name": "openvswitch-test-2.11.5-3.6.1.s390", "product_id": "openvswitch-test-2.11.5-3.6.1.s390" } }, { "category": "product_version", "name": "openvswitch-vtep-2.11.5-3.6.1.s390", "product": { "name": "openvswitch-vtep-2.11.5-3.6.1.s390", "product_id": "openvswitch-vtep-2.11.5-3.6.1.s390" } }, { "category": "product_version", "name": "python2-ovs-2.11.5-3.6.1.s390", "product": { "name": "python2-ovs-2.11.5-3.6.1.s390", "product_id": "python2-ovs-2.11.5-3.6.1.s390" } }, { "category": "product_version", "name": "python3-ovs-2.11.5-3.6.1.s390", "product": { "name": "python3-ovs-2.11.5-3.6.1.s390", "product_id": "python3-ovs-2.11.5-3.6.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.s390x", "product": { "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.s390x", "product_id": "libopenvswitch-2_11-0-2.11.5-3.6.1.s390x" } }, { "category": "product_version", "name": "openvswitch-2.11.5-3.6.1.s390x", "product": { "name": "openvswitch-2.11.5-3.6.1.s390x", "product_id": "openvswitch-2.11.5-3.6.1.s390x" } }, { "category": "product_version", "name": "openvswitch-devel-2.11.5-3.6.1.s390x", "product": { "name": "openvswitch-devel-2.11.5-3.6.1.s390x", "product_id": "openvswitch-devel-2.11.5-3.6.1.s390x" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.11.5-3.6.1.s390x", "product": { "name": "openvswitch-ipsec-2.11.5-3.6.1.s390x", "product_id": "openvswitch-ipsec-2.11.5-3.6.1.s390x" } }, { "category": "product_version", "name": "openvswitch-ovn-central-2.11.5-3.6.1.s390x", "product": { "name": "openvswitch-ovn-central-2.11.5-3.6.1.s390x", "product_id": "openvswitch-ovn-central-2.11.5-3.6.1.s390x" } }, { "category": "product_version", "name": "openvswitch-ovn-common-2.11.5-3.6.1.s390x", "product": { "name": "openvswitch-ovn-common-2.11.5-3.6.1.s390x", "product_id": "openvswitch-ovn-common-2.11.5-3.6.1.s390x" } }, { "category": "product_version", "name": "openvswitch-ovn-docker-2.11.5-3.6.1.s390x", "product": { "name": "openvswitch-ovn-docker-2.11.5-3.6.1.s390x", "product_id": "openvswitch-ovn-docker-2.11.5-3.6.1.s390x" } }, { "category": "product_version", "name": "openvswitch-ovn-host-2.11.5-3.6.1.s390x", "product": { "name": "openvswitch-ovn-host-2.11.5-3.6.1.s390x", "product_id": "openvswitch-ovn-host-2.11.5-3.6.1.s390x" } }, { "category": "product_version", "name": "openvswitch-ovn-vtep-2.11.5-3.6.1.s390x", "product": { "name": "openvswitch-ovn-vtep-2.11.5-3.6.1.s390x", "product_id": "openvswitch-ovn-vtep-2.11.5-3.6.1.s390x" } }, { "category": "product_version", "name": "openvswitch-pki-2.11.5-3.6.1.s390x", "product": { "name": "openvswitch-pki-2.11.5-3.6.1.s390x", "product_id": "openvswitch-pki-2.11.5-3.6.1.s390x" } }, { "category": "product_version", "name": "openvswitch-test-2.11.5-3.6.1.s390x", "product": { "name": "openvswitch-test-2.11.5-3.6.1.s390x", "product_id": "openvswitch-test-2.11.5-3.6.1.s390x" } }, { "category": "product_version", "name": "openvswitch-vtep-2.11.5-3.6.1.s390x", "product": { "name": "openvswitch-vtep-2.11.5-3.6.1.s390x", "product_id": "openvswitch-vtep-2.11.5-3.6.1.s390x" } }, { "category": "product_version", "name": "python2-ovs-2.11.5-3.6.1.s390x", "product": { "name": "python2-ovs-2.11.5-3.6.1.s390x", "product_id": "python2-ovs-2.11.5-3.6.1.s390x" } }, { "category": "product_version", "name": "python3-ovs-2.11.5-3.6.1.s390x", "product": { "name": "python3-ovs-2.11.5-3.6.1.s390x", "product_id": "python3-ovs-2.11.5-3.6.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.x86_64", "product": { "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.x86_64", "product_id": "libopenvswitch-2_11-0-2.11.5-3.6.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-2.11.5-3.6.1.x86_64", "product": { "name": "openvswitch-2.11.5-3.6.1.x86_64", "product_id": "openvswitch-2.11.5-3.6.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-devel-2.11.5-3.6.1.x86_64", "product": { "name": "openvswitch-devel-2.11.5-3.6.1.x86_64", "product_id": "openvswitch-devel-2.11.5-3.6.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.11.5-3.6.1.x86_64", "product": { "name": "openvswitch-ipsec-2.11.5-3.6.1.x86_64", "product_id": "openvswitch-ipsec-2.11.5-3.6.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-ovn-central-2.11.5-3.6.1.x86_64", "product": { "name": "openvswitch-ovn-central-2.11.5-3.6.1.x86_64", "product_id": "openvswitch-ovn-central-2.11.5-3.6.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-ovn-common-2.11.5-3.6.1.x86_64", "product": { "name": "openvswitch-ovn-common-2.11.5-3.6.1.x86_64", "product_id": "openvswitch-ovn-common-2.11.5-3.6.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-ovn-docker-2.11.5-3.6.1.x86_64", "product": { "name": "openvswitch-ovn-docker-2.11.5-3.6.1.x86_64", "product_id": "openvswitch-ovn-docker-2.11.5-3.6.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-ovn-host-2.11.5-3.6.1.x86_64", "product": { "name": "openvswitch-ovn-host-2.11.5-3.6.1.x86_64", "product_id": "openvswitch-ovn-host-2.11.5-3.6.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-ovn-vtep-2.11.5-3.6.1.x86_64", "product": { "name": "openvswitch-ovn-vtep-2.11.5-3.6.1.x86_64", "product_id": "openvswitch-ovn-vtep-2.11.5-3.6.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-pki-2.11.5-3.6.1.x86_64", "product": { "name": "openvswitch-pki-2.11.5-3.6.1.x86_64", "product_id": "openvswitch-pki-2.11.5-3.6.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-test-2.11.5-3.6.1.x86_64", "product": { "name": "openvswitch-test-2.11.5-3.6.1.x86_64", "product_id": "openvswitch-test-2.11.5-3.6.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-vtep-2.11.5-3.6.1.x86_64", "product": { "name": "openvswitch-vtep-2.11.5-3.6.1.x86_64", "product_id": "openvswitch-vtep-2.11.5-3.6.1.x86_64" } }, { "category": "product_version", "name": "python2-ovs-2.11.5-3.6.1.x86_64", "product": { "name": "python2-ovs-2.11.5-3.6.1.x86_64", "product_id": "python2-ovs-2.11.5-3.6.1.x86_64" } }, { "category": "product_version", "name": "python3-ovs-2.11.5-3.6.1.x86_64", "product": { "name": "python3-ovs-2.11.5-3.6.1.x86_64", "product_id": "python3-ovs-2.11.5-3.6.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.aarch64" }, "product_reference": "libopenvswitch-2_11-0-2.11.5-3.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.ppc64le" }, "product_reference": "libopenvswitch-2_11-0-2.11.5-3.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.s390x" }, "product_reference": "libopenvswitch-2_11-0-2.11.5-3.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.x86_64" }, "product_reference": "libopenvswitch-2_11-0-2.11.5-3.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.11.5-3.6.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openvswitch-2.11.5-3.6.1.aarch64" }, "product_reference": "openvswitch-2.11.5-3.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.11.5-3.6.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openvswitch-2.11.5-3.6.1.ppc64le" }, "product_reference": "openvswitch-2.11.5-3.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.11.5-3.6.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openvswitch-2.11.5-3.6.1.s390x" }, "product_reference": "openvswitch-2.11.5-3.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.11.5-3.6.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openvswitch-2.11.5-3.6.1.x86_64" }, "product_reference": "openvswitch-2.11.5-3.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.aarch64" }, "product_reference": "libopenvswitch-2_11-0-2.11.5-3.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.ppc64le" }, "product_reference": "libopenvswitch-2_11-0-2.11.5-3.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.s390x" }, "product_reference": "libopenvswitch-2_11-0-2.11.5-3.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_11-0-2.11.5-3.6.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.x86_64" }, "product_reference": "libopenvswitch-2_11-0-2.11.5-3.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.11.5-3.6.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openvswitch-2.11.5-3.6.1.aarch64" }, "product_reference": "openvswitch-2.11.5-3.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.11.5-3.6.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openvswitch-2.11.5-3.6.1.ppc64le" }, "product_reference": "openvswitch-2.11.5-3.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.11.5-3.6.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openvswitch-2.11.5-3.6.1.s390x" }, "product_reference": "openvswitch-2.11.5-3.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.11.5-3.6.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openvswitch-2.11.5-3.6.1.x86_64" }, "product_reference": "openvswitch-2.11.5-3.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-36980", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-36980" } ], "notes": [ { "category": "general", "text": "Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:openvswitch-2.11.5-3.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:openvswitch-2.11.5-3.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openvswitch-2.11.5-3.6.1.s390x", "SUSE Linux Enterprise Server 12 SP5:openvswitch-2.11.5-3.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openvswitch-2.11.5-3.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openvswitch-2.11.5-3.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openvswitch-2.11.5-3.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openvswitch-2.11.5-3.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-36980", "url": "https://www.suse.com/security/cve/CVE-2021-36980" }, { "category": "external", "summary": "SUSE Bug 1188524 for CVE-2021-36980", "url": "https://bugzilla.suse.com/1188524" }, { "category": "external", "summary": "SUSE Bug 1196498 for CVE-2021-36980", "url": "https://bugzilla.suse.com/1196498" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:openvswitch-2.11.5-3.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:openvswitch-2.11.5-3.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openvswitch-2.11.5-3.6.1.s390x", "SUSE Linux Enterprise Server 12 SP5:openvswitch-2.11.5-3.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openvswitch-2.11.5-3.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openvswitch-2.11.5-3.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openvswitch-2.11.5-3.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openvswitch-2.11.5-3.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:openvswitch-2.11.5-3.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:openvswitch-2.11.5-3.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openvswitch-2.11.5-3.6.1.s390x", "SUSE Linux Enterprise Server 12 SP5:openvswitch-2.11.5-3.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenvswitch-2_11-0-2.11.5-3.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openvswitch-2.11.5-3.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openvswitch-2.11.5-3.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openvswitch-2.11.5-3.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openvswitch-2.11.5-3.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-09-06T07:34:21Z", "details": "moderate" } ], "title": "CVE-2021-36980" } ] }
suse-su-2022:3096-1
Vulnerability from csaf_suse
Published
2022-09-06 05:54
Modified
2022-09-06 05:54
Summary
Security update for openvswitch
Notes
Title of the patch
Security update for openvswitch
Description of the patch
This update for openvswitch fixes the following issues:
- CVE-2021-36980: Fixed a use-after-free issue during the decoding of
a RAW_ENCAP action (bsc#1188524).
Patchnames
SUSE-2022-3096,openSUSE-SLE-15.3-2022-3096,openSUSE-SLE-15.4-2022-3096
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for openvswitch", "title": "Title of the patch" }, { "category": "description", "text": "This update for openvswitch fixes the following issues:\n\n- CVE-2021-36980: Fixed a use-after-free issue during the decoding of\n a RAW_ENCAP action (bsc#1188524).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-3096,openSUSE-SLE-15.3-2022-3096,openSUSE-SLE-15.4-2022-3096", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3096-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:3096-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223096-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:3096-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012104.html" }, { "category": "self", "summary": "SUSE Bug 1188524", "url": "https://bugzilla.suse.com/1188524" }, { "category": "self", "summary": "SUSE CVE CVE-2021-36980 page", "url": "https://www.suse.com/security/cve/CVE-2021-36980/" } ], "title": "Security update for openvswitch", "tracking": { "current_release_date": "2022-09-06T05:54:06Z", "generator": { "date": "2022-09-06T05:54:06Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:3096-1", "initial_release_date": "2022-09-06T05:54:06Z", "revision_history": [ { "date": "2022-09-06T05:54:06Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.aarch64", "product": { "name": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.aarch64", "product_id": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.aarch64" } }, { "category": "product_version", "name": "libovn-20_03-0-20.03.1-150200.9.17.1.aarch64", "product": { "name": "libovn-20_03-0-20.03.1-150200.9.17.1.aarch64", "product_id": "libovn-20_03-0-20.03.1-150200.9.17.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-2.13.2-150200.9.17.1.aarch64", "product": { "name": "openvswitch-2.13.2-150200.9.17.1.aarch64", "product_id": "openvswitch-2.13.2-150200.9.17.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-devel-2.13.2-150200.9.17.1.aarch64", "product": { "name": "openvswitch-devel-2.13.2-150200.9.17.1.aarch64", "product_id": "openvswitch-devel-2.13.2-150200.9.17.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.13.2-150200.9.17.1.aarch64", "product": { "name": "openvswitch-ipsec-2.13.2-150200.9.17.1.aarch64", "product_id": "openvswitch-ipsec-2.13.2-150200.9.17.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-pki-2.13.2-150200.9.17.1.aarch64", "product": { "name": "openvswitch-pki-2.13.2-150200.9.17.1.aarch64", "product_id": "openvswitch-pki-2.13.2-150200.9.17.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-test-2.13.2-150200.9.17.1.aarch64", "product": { "name": "openvswitch-test-2.13.2-150200.9.17.1.aarch64", "product_id": "openvswitch-test-2.13.2-150200.9.17.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-vtep-2.13.2-150200.9.17.1.aarch64", "product": { "name": "openvswitch-vtep-2.13.2-150200.9.17.1.aarch64", "product_id": "openvswitch-vtep-2.13.2-150200.9.17.1.aarch64" } }, { "category": "product_version", "name": "ovn-20.03.1-150200.9.17.1.aarch64", "product": { "name": "ovn-20.03.1-150200.9.17.1.aarch64", "product_id": "ovn-20.03.1-150200.9.17.1.aarch64" } }, { "category": "product_version", "name": "ovn-central-20.03.1-150200.9.17.1.aarch64", "product": { "name": "ovn-central-20.03.1-150200.9.17.1.aarch64", "product_id": "ovn-central-20.03.1-150200.9.17.1.aarch64" } }, { "category": "product_version", "name": "ovn-devel-20.03.1-150200.9.17.1.aarch64", "product": { "name": "ovn-devel-20.03.1-150200.9.17.1.aarch64", "product_id": "ovn-devel-20.03.1-150200.9.17.1.aarch64" } }, { "category": "product_version", "name": "ovn-docker-20.03.1-150200.9.17.1.aarch64", "product": { "name": "ovn-docker-20.03.1-150200.9.17.1.aarch64", "product_id": "ovn-docker-20.03.1-150200.9.17.1.aarch64" } }, { "category": "product_version", "name": "ovn-host-20.03.1-150200.9.17.1.aarch64", "product": { "name": "ovn-host-20.03.1-150200.9.17.1.aarch64", "product_id": "ovn-host-20.03.1-150200.9.17.1.aarch64" } }, { "category": "product_version", "name": "ovn-vtep-20.03.1-150200.9.17.1.aarch64", "product": { "name": "ovn-vtep-20.03.1-150200.9.17.1.aarch64", "product_id": "ovn-vtep-20.03.1-150200.9.17.1.aarch64" } }, { "category": "product_version", "name": "python3-ovs-2.13.2-150200.9.17.1.aarch64", "product": { "name": "python3-ovs-2.13.2-150200.9.17.1.aarch64", "product_id": "python3-ovs-2.13.2-150200.9.17.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.i586", "product": { "name": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.i586", "product_id": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.i586" } }, { "category": "product_version", "name": "libovn-20_03-0-20.03.1-150200.9.17.1.i586", "product": { "name": "libovn-20_03-0-20.03.1-150200.9.17.1.i586", "product_id": "libovn-20_03-0-20.03.1-150200.9.17.1.i586" } }, { "category": "product_version", "name": "openvswitch-2.13.2-150200.9.17.1.i586", "product": { "name": "openvswitch-2.13.2-150200.9.17.1.i586", "product_id": "openvswitch-2.13.2-150200.9.17.1.i586" } }, { "category": "product_version", "name": "openvswitch-devel-2.13.2-150200.9.17.1.i586", "product": { "name": "openvswitch-devel-2.13.2-150200.9.17.1.i586", "product_id": "openvswitch-devel-2.13.2-150200.9.17.1.i586" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.13.2-150200.9.17.1.i586", "product": { "name": "openvswitch-ipsec-2.13.2-150200.9.17.1.i586", "product_id": "openvswitch-ipsec-2.13.2-150200.9.17.1.i586" } }, { "category": "product_version", "name": "openvswitch-pki-2.13.2-150200.9.17.1.i586", "product": { "name": "openvswitch-pki-2.13.2-150200.9.17.1.i586", "product_id": "openvswitch-pki-2.13.2-150200.9.17.1.i586" } }, { "category": "product_version", "name": "openvswitch-test-2.13.2-150200.9.17.1.i586", "product": { "name": "openvswitch-test-2.13.2-150200.9.17.1.i586", "product_id": "openvswitch-test-2.13.2-150200.9.17.1.i586" } }, { "category": "product_version", "name": "openvswitch-vtep-2.13.2-150200.9.17.1.i586", "product": { "name": "openvswitch-vtep-2.13.2-150200.9.17.1.i586", "product_id": "openvswitch-vtep-2.13.2-150200.9.17.1.i586" } }, { "category": "product_version", "name": "ovn-20.03.1-150200.9.17.1.i586", "product": { "name": "ovn-20.03.1-150200.9.17.1.i586", "product_id": "ovn-20.03.1-150200.9.17.1.i586" } }, { "category": "product_version", "name": "ovn-central-20.03.1-150200.9.17.1.i586", "product": { "name": "ovn-central-20.03.1-150200.9.17.1.i586", "product_id": "ovn-central-20.03.1-150200.9.17.1.i586" } }, { "category": "product_version", "name": "ovn-devel-20.03.1-150200.9.17.1.i586", "product": { "name": "ovn-devel-20.03.1-150200.9.17.1.i586", "product_id": "ovn-devel-20.03.1-150200.9.17.1.i586" } }, { "category": "product_version", "name": "ovn-docker-20.03.1-150200.9.17.1.i586", "product": { "name": "ovn-docker-20.03.1-150200.9.17.1.i586", "product_id": "ovn-docker-20.03.1-150200.9.17.1.i586" } }, { "category": "product_version", "name": "ovn-host-20.03.1-150200.9.17.1.i586", "product": { "name": "ovn-host-20.03.1-150200.9.17.1.i586", "product_id": "ovn-host-20.03.1-150200.9.17.1.i586" } }, { "category": "product_version", "name": "ovn-vtep-20.03.1-150200.9.17.1.i586", "product": { "name": "ovn-vtep-20.03.1-150200.9.17.1.i586", "product_id": "ovn-vtep-20.03.1-150200.9.17.1.i586" } }, { "category": "product_version", "name": "python3-ovs-2.13.2-150200.9.17.1.i586", "product": { "name": "python3-ovs-2.13.2-150200.9.17.1.i586", "product_id": "python3-ovs-2.13.2-150200.9.17.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "openvswitch-doc-2.13.2-150200.9.17.1.noarch", "product": { "name": "openvswitch-doc-2.13.2-150200.9.17.1.noarch", "product_id": "openvswitch-doc-2.13.2-150200.9.17.1.noarch" } }, { "category": "product_version", "name": "ovn-doc-20.03.1-150200.9.17.1.noarch", "product": { "name": "ovn-doc-20.03.1-150200.9.17.1.noarch", "product_id": "ovn-doc-20.03.1-150200.9.17.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.ppc64le", "product": { "name": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.ppc64le", "product_id": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.ppc64le" } }, { "category": "product_version", "name": "libovn-20_03-0-20.03.1-150200.9.17.1.ppc64le", "product": { "name": "libovn-20_03-0-20.03.1-150200.9.17.1.ppc64le", "product_id": "libovn-20_03-0-20.03.1-150200.9.17.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-2.13.2-150200.9.17.1.ppc64le", "product": { "name": "openvswitch-2.13.2-150200.9.17.1.ppc64le", "product_id": "openvswitch-2.13.2-150200.9.17.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-devel-2.13.2-150200.9.17.1.ppc64le", "product": { "name": "openvswitch-devel-2.13.2-150200.9.17.1.ppc64le", "product_id": "openvswitch-devel-2.13.2-150200.9.17.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.13.2-150200.9.17.1.ppc64le", "product": { "name": "openvswitch-ipsec-2.13.2-150200.9.17.1.ppc64le", "product_id": "openvswitch-ipsec-2.13.2-150200.9.17.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-pki-2.13.2-150200.9.17.1.ppc64le", "product": { "name": "openvswitch-pki-2.13.2-150200.9.17.1.ppc64le", "product_id": "openvswitch-pki-2.13.2-150200.9.17.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-test-2.13.2-150200.9.17.1.ppc64le", "product": { "name": "openvswitch-test-2.13.2-150200.9.17.1.ppc64le", "product_id": "openvswitch-test-2.13.2-150200.9.17.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-vtep-2.13.2-150200.9.17.1.ppc64le", "product": { "name": "openvswitch-vtep-2.13.2-150200.9.17.1.ppc64le", "product_id": "openvswitch-vtep-2.13.2-150200.9.17.1.ppc64le" } }, { "category": "product_version", "name": "ovn-20.03.1-150200.9.17.1.ppc64le", "product": { "name": "ovn-20.03.1-150200.9.17.1.ppc64le", "product_id": "ovn-20.03.1-150200.9.17.1.ppc64le" } }, { "category": "product_version", "name": "ovn-central-20.03.1-150200.9.17.1.ppc64le", "product": { "name": "ovn-central-20.03.1-150200.9.17.1.ppc64le", "product_id": "ovn-central-20.03.1-150200.9.17.1.ppc64le" } }, { "category": "product_version", "name": "ovn-devel-20.03.1-150200.9.17.1.ppc64le", "product": { "name": "ovn-devel-20.03.1-150200.9.17.1.ppc64le", "product_id": "ovn-devel-20.03.1-150200.9.17.1.ppc64le" } }, { "category": "product_version", "name": "ovn-docker-20.03.1-150200.9.17.1.ppc64le", "product": { "name": "ovn-docker-20.03.1-150200.9.17.1.ppc64le", "product_id": "ovn-docker-20.03.1-150200.9.17.1.ppc64le" } }, { "category": "product_version", "name": "ovn-host-20.03.1-150200.9.17.1.ppc64le", "product": { "name": "ovn-host-20.03.1-150200.9.17.1.ppc64le", "product_id": "ovn-host-20.03.1-150200.9.17.1.ppc64le" } }, { "category": "product_version", "name": "ovn-vtep-20.03.1-150200.9.17.1.ppc64le", "product": { "name": "ovn-vtep-20.03.1-150200.9.17.1.ppc64le", "product_id": "ovn-vtep-20.03.1-150200.9.17.1.ppc64le" } }, { "category": "product_version", "name": "python3-ovs-2.13.2-150200.9.17.1.ppc64le", "product": { "name": "python3-ovs-2.13.2-150200.9.17.1.ppc64le", "product_id": "python3-ovs-2.13.2-150200.9.17.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.s390x", "product": { "name": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.s390x", "product_id": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.s390x" } }, { "category": "product_version", "name": "libovn-20_03-0-20.03.1-150200.9.17.1.s390x", "product": { "name": "libovn-20_03-0-20.03.1-150200.9.17.1.s390x", "product_id": "libovn-20_03-0-20.03.1-150200.9.17.1.s390x" } }, { "category": "product_version", "name": "openvswitch-2.13.2-150200.9.17.1.s390x", "product": { "name": "openvswitch-2.13.2-150200.9.17.1.s390x", "product_id": "openvswitch-2.13.2-150200.9.17.1.s390x" } }, { "category": "product_version", "name": "openvswitch-devel-2.13.2-150200.9.17.1.s390x", "product": { "name": "openvswitch-devel-2.13.2-150200.9.17.1.s390x", "product_id": "openvswitch-devel-2.13.2-150200.9.17.1.s390x" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.13.2-150200.9.17.1.s390x", "product": { "name": "openvswitch-ipsec-2.13.2-150200.9.17.1.s390x", "product_id": "openvswitch-ipsec-2.13.2-150200.9.17.1.s390x" } }, { "category": "product_version", "name": "openvswitch-pki-2.13.2-150200.9.17.1.s390x", "product": { "name": "openvswitch-pki-2.13.2-150200.9.17.1.s390x", "product_id": "openvswitch-pki-2.13.2-150200.9.17.1.s390x" } }, { "category": "product_version", "name": "openvswitch-test-2.13.2-150200.9.17.1.s390x", "product": { "name": "openvswitch-test-2.13.2-150200.9.17.1.s390x", "product_id": "openvswitch-test-2.13.2-150200.9.17.1.s390x" } }, { "category": "product_version", "name": "openvswitch-vtep-2.13.2-150200.9.17.1.s390x", "product": { "name": "openvswitch-vtep-2.13.2-150200.9.17.1.s390x", "product_id": "openvswitch-vtep-2.13.2-150200.9.17.1.s390x" } }, { "category": "product_version", "name": "ovn-20.03.1-150200.9.17.1.s390x", "product": { "name": "ovn-20.03.1-150200.9.17.1.s390x", "product_id": "ovn-20.03.1-150200.9.17.1.s390x" } }, { "category": "product_version", "name": "ovn-central-20.03.1-150200.9.17.1.s390x", "product": { "name": "ovn-central-20.03.1-150200.9.17.1.s390x", "product_id": "ovn-central-20.03.1-150200.9.17.1.s390x" } }, { "category": "product_version", "name": "ovn-devel-20.03.1-150200.9.17.1.s390x", "product": { "name": "ovn-devel-20.03.1-150200.9.17.1.s390x", "product_id": "ovn-devel-20.03.1-150200.9.17.1.s390x" } }, { "category": "product_version", "name": "ovn-docker-20.03.1-150200.9.17.1.s390x", "product": { "name": "ovn-docker-20.03.1-150200.9.17.1.s390x", "product_id": "ovn-docker-20.03.1-150200.9.17.1.s390x" } }, { "category": "product_version", "name": "ovn-host-20.03.1-150200.9.17.1.s390x", "product": { "name": "ovn-host-20.03.1-150200.9.17.1.s390x", "product_id": "ovn-host-20.03.1-150200.9.17.1.s390x" } }, { "category": "product_version", "name": "ovn-vtep-20.03.1-150200.9.17.1.s390x", "product": { "name": "ovn-vtep-20.03.1-150200.9.17.1.s390x", "product_id": "ovn-vtep-20.03.1-150200.9.17.1.s390x" } }, { "category": "product_version", "name": "python3-ovs-2.13.2-150200.9.17.1.s390x", "product": { "name": "python3-ovs-2.13.2-150200.9.17.1.s390x", "product_id": "python3-ovs-2.13.2-150200.9.17.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.x86_64", "product": { "name": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.x86_64", "product_id": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.x86_64" } }, { "category": "product_version", "name": "libovn-20_03-0-20.03.1-150200.9.17.1.x86_64", "product": { "name": "libovn-20_03-0-20.03.1-150200.9.17.1.x86_64", "product_id": "libovn-20_03-0-20.03.1-150200.9.17.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-2.13.2-150200.9.17.1.x86_64", "product": { "name": "openvswitch-2.13.2-150200.9.17.1.x86_64", "product_id": "openvswitch-2.13.2-150200.9.17.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-devel-2.13.2-150200.9.17.1.x86_64", "product": { "name": "openvswitch-devel-2.13.2-150200.9.17.1.x86_64", "product_id": "openvswitch-devel-2.13.2-150200.9.17.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.13.2-150200.9.17.1.x86_64", "product": { "name": "openvswitch-ipsec-2.13.2-150200.9.17.1.x86_64", "product_id": "openvswitch-ipsec-2.13.2-150200.9.17.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-pki-2.13.2-150200.9.17.1.x86_64", "product": { "name": "openvswitch-pki-2.13.2-150200.9.17.1.x86_64", "product_id": "openvswitch-pki-2.13.2-150200.9.17.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-test-2.13.2-150200.9.17.1.x86_64", "product": { "name": "openvswitch-test-2.13.2-150200.9.17.1.x86_64", "product_id": "openvswitch-test-2.13.2-150200.9.17.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-vtep-2.13.2-150200.9.17.1.x86_64", "product": { "name": "openvswitch-vtep-2.13.2-150200.9.17.1.x86_64", "product_id": "openvswitch-vtep-2.13.2-150200.9.17.1.x86_64" } }, { "category": "product_version", "name": "ovn-20.03.1-150200.9.17.1.x86_64", "product": { "name": "ovn-20.03.1-150200.9.17.1.x86_64", "product_id": "ovn-20.03.1-150200.9.17.1.x86_64" } }, { "category": "product_version", "name": "ovn-central-20.03.1-150200.9.17.1.x86_64", "product": { "name": "ovn-central-20.03.1-150200.9.17.1.x86_64", "product_id": "ovn-central-20.03.1-150200.9.17.1.x86_64" } }, { "category": "product_version", "name": "ovn-devel-20.03.1-150200.9.17.1.x86_64", "product": { "name": "ovn-devel-20.03.1-150200.9.17.1.x86_64", "product_id": "ovn-devel-20.03.1-150200.9.17.1.x86_64" } }, { "category": "product_version", "name": "ovn-docker-20.03.1-150200.9.17.1.x86_64", "product": { "name": "ovn-docker-20.03.1-150200.9.17.1.x86_64", "product_id": "ovn-docker-20.03.1-150200.9.17.1.x86_64" } }, { "category": "product_version", "name": "ovn-host-20.03.1-150200.9.17.1.x86_64", "product": { "name": "ovn-host-20.03.1-150200.9.17.1.x86_64", "product_id": "ovn-host-20.03.1-150200.9.17.1.x86_64" } }, { "category": "product_version", "name": "ovn-vtep-20.03.1-150200.9.17.1.x86_64", "product": { "name": "ovn-vtep-20.03.1-150200.9.17.1.x86_64", "product_id": "ovn-vtep-20.03.1-150200.9.17.1.x86_64" } }, { "category": "product_version", "name": "python3-ovs-2.13.2-150200.9.17.1.x86_64", "product": { "name": "python3-ovs-2.13.2-150200.9.17.1.x86_64", "product_id": "python3-ovs-2.13.2-150200.9.17.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.aarch64" }, "product_reference": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.ppc64le" }, "product_reference": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.s390x" }, "product_reference": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.x86_64" }, "product_reference": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_03-0-20.03.1-150200.9.17.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libovn-20_03-0-20.03.1-150200.9.17.1.aarch64" }, "product_reference": "libovn-20_03-0-20.03.1-150200.9.17.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_03-0-20.03.1-150200.9.17.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libovn-20_03-0-20.03.1-150200.9.17.1.ppc64le" }, "product_reference": "libovn-20_03-0-20.03.1-150200.9.17.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_03-0-20.03.1-150200.9.17.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libovn-20_03-0-20.03.1-150200.9.17.1.s390x" }, "product_reference": "libovn-20_03-0-20.03.1-150200.9.17.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_03-0-20.03.1-150200.9.17.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libovn-20_03-0-20.03.1-150200.9.17.1.x86_64" }, "product_reference": "libovn-20_03-0-20.03.1-150200.9.17.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.aarch64" }, "product_reference": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.ppc64le" }, "product_reference": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.s390x" }, "product_reference": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.x86_64" }, "product_reference": "libopenvswitch-2_13-0-2.13.2-150200.9.17.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_03-0-20.03.1-150200.9.17.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libovn-20_03-0-20.03.1-150200.9.17.1.aarch64" }, "product_reference": "libovn-20_03-0-20.03.1-150200.9.17.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_03-0-20.03.1-150200.9.17.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libovn-20_03-0-20.03.1-150200.9.17.1.ppc64le" }, "product_reference": "libovn-20_03-0-20.03.1-150200.9.17.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_03-0-20.03.1-150200.9.17.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libovn-20_03-0-20.03.1-150200.9.17.1.s390x" }, "product_reference": "libovn-20_03-0-20.03.1-150200.9.17.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_03-0-20.03.1-150200.9.17.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libovn-20_03-0-20.03.1-150200.9.17.1.x86_64" }, "product_reference": "libovn-20_03-0-20.03.1-150200.9.17.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-36980", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-36980" } ], "notes": [ { "category": "general", "text": "Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.aarch64", "openSUSE Leap 15.3:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.ppc64le", "openSUSE Leap 15.3:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.s390x", "openSUSE Leap 15.3:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.x86_64", "openSUSE Leap 15.3:libovn-20_03-0-20.03.1-150200.9.17.1.aarch64", "openSUSE Leap 15.3:libovn-20_03-0-20.03.1-150200.9.17.1.ppc64le", "openSUSE Leap 15.3:libovn-20_03-0-20.03.1-150200.9.17.1.s390x", "openSUSE Leap 15.3:libovn-20_03-0-20.03.1-150200.9.17.1.x86_64", "openSUSE Leap 15.4:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.aarch64", "openSUSE Leap 15.4:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.ppc64le", "openSUSE Leap 15.4:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.s390x", "openSUSE Leap 15.4:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.x86_64", "openSUSE Leap 15.4:libovn-20_03-0-20.03.1-150200.9.17.1.aarch64", "openSUSE Leap 15.4:libovn-20_03-0-20.03.1-150200.9.17.1.ppc64le", "openSUSE Leap 15.4:libovn-20_03-0-20.03.1-150200.9.17.1.s390x", "openSUSE Leap 15.4:libovn-20_03-0-20.03.1-150200.9.17.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-36980", "url": "https://www.suse.com/security/cve/CVE-2021-36980" }, { "category": "external", "summary": "SUSE Bug 1188524 for CVE-2021-36980", "url": "https://bugzilla.suse.com/1188524" }, { "category": "external", "summary": "SUSE Bug 1196498 for CVE-2021-36980", "url": "https://bugzilla.suse.com/1196498" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.aarch64", "openSUSE Leap 15.3:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.ppc64le", "openSUSE Leap 15.3:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.s390x", "openSUSE Leap 15.3:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.x86_64", "openSUSE Leap 15.3:libovn-20_03-0-20.03.1-150200.9.17.1.aarch64", "openSUSE Leap 15.3:libovn-20_03-0-20.03.1-150200.9.17.1.ppc64le", "openSUSE Leap 15.3:libovn-20_03-0-20.03.1-150200.9.17.1.s390x", "openSUSE Leap 15.3:libovn-20_03-0-20.03.1-150200.9.17.1.x86_64", "openSUSE Leap 15.4:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.aarch64", "openSUSE Leap 15.4:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.ppc64le", "openSUSE Leap 15.4:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.s390x", "openSUSE Leap 15.4:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.x86_64", "openSUSE Leap 15.4:libovn-20_03-0-20.03.1-150200.9.17.1.aarch64", "openSUSE Leap 15.4:libovn-20_03-0-20.03.1-150200.9.17.1.ppc64le", "openSUSE Leap 15.4:libovn-20_03-0-20.03.1-150200.9.17.1.s390x", "openSUSE Leap 15.4:libovn-20_03-0-20.03.1-150200.9.17.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.aarch64", "openSUSE Leap 15.3:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.ppc64le", "openSUSE Leap 15.3:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.s390x", "openSUSE Leap 15.3:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.x86_64", "openSUSE Leap 15.3:libovn-20_03-0-20.03.1-150200.9.17.1.aarch64", "openSUSE Leap 15.3:libovn-20_03-0-20.03.1-150200.9.17.1.ppc64le", "openSUSE Leap 15.3:libovn-20_03-0-20.03.1-150200.9.17.1.s390x", "openSUSE Leap 15.3:libovn-20_03-0-20.03.1-150200.9.17.1.x86_64", "openSUSE Leap 15.4:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.aarch64", "openSUSE Leap 15.4:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.ppc64le", "openSUSE Leap 15.4:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.s390x", "openSUSE Leap 15.4:libopenvswitch-2_13-0-2.13.2-150200.9.17.1.x86_64", "openSUSE Leap 15.4:libovn-20_03-0-20.03.1-150200.9.17.1.aarch64", "openSUSE Leap 15.4:libovn-20_03-0-20.03.1-150200.9.17.1.ppc64le", "openSUSE Leap 15.4:libovn-20_03-0-20.03.1-150200.9.17.1.s390x", "openSUSE Leap 15.4:libovn-20_03-0-20.03.1-150200.9.17.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-09-06T05:54:06Z", "details": "moderate" } ], "title": "CVE-2021-36980" } ] }
suse-su-2023:1795-1
Vulnerability from csaf_suse
Published
2023-04-07 09:06
Modified
2023-04-07 09:06
Summary
Security update for openvswitch
Notes
Title of the patch
Security update for openvswitch
Description of the patch
This update for openvswitch fixes the following issues:
- CVE-2021-36980: Fixed a use-after-free issue during the decoding of
a RAW_ENCAP action (bsc#1188524).
- CVE-2022-32166: Fixed a out of bounds read in minimask_equal() (bsc#1203865).
Patchnames
SUSE-2023-1795,SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-1795,openSUSE-SLE-15.4-2023-1795
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for openvswitch", "title": "Title of the patch" }, { "category": "description", "text": "This update for openvswitch fixes the following issues:\n\n- CVE-2021-36980: Fixed a use-after-free issue during the decoding of\n a RAW_ENCAP action (bsc#1188524).\n- CVE-2022-32166: Fixed a out of bounds read in minimask_equal() (bsc#1203865).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1795,SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-1795,openSUSE-SLE-15.4-2023-1795", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1795-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1795-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231795-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1795-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014430.html" }, { "category": "self", "summary": "SUSE Bug 1188524", "url": "https://bugzilla.suse.com/1188524" }, { "category": "self", "summary": "SUSE Bug 1203865", "url": "https://bugzilla.suse.com/1203865" }, { "category": "self", "summary": "SUSE CVE CVE-2021-36980 page", "url": "https://www.suse.com/security/cve/CVE-2021-36980/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-32166 page", "url": "https://www.suse.com/security/cve/CVE-2022-32166/" } ], "title": "Security update for openvswitch", "tracking": { "current_release_date": "2023-04-07T09:06:37Z", "generator": { "date": "2023-04-07T09:06:37Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1795-1", "initial_release_date": "2023-04-07T09:06:37Z", "revision_history": [ { "date": "2023-04-07T09:06:37Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "dpdk-18.11.9-150100.4.23.1.aarch64", "product": { "name": "dpdk-18.11.9-150100.4.23.1.aarch64", "product_id": "dpdk-18.11.9-150100.4.23.1.aarch64" } }, { "category": "product_version", "name": "dpdk-devel-18.11.9-150100.4.23.1.aarch64", "product": { "name": "dpdk-devel-18.11.9-150100.4.23.1.aarch64", "product_id": "dpdk-devel-18.11.9-150100.4.23.1.aarch64" } }, { "category": "product_version", "name": "dpdk-examples-18.11.9-150100.4.23.1.aarch64", "product": { "name": "dpdk-examples-18.11.9-150100.4.23.1.aarch64", "product_id": "dpdk-examples-18.11.9-150100.4.23.1.aarch64" } }, { "category": "product_version", "name": "dpdk-kmp-default-18.11.9_k4.12.14_150100.197.137-150100.4.23.1.aarch64", "product": { "name": "dpdk-kmp-default-18.11.9_k4.12.14_150100.197.137-150100.4.23.1.aarch64", "product_id": "dpdk-kmp-default-18.11.9_k4.12.14_150100.197.137-150100.4.23.1.aarch64" } }, { "category": "product_version", "name": "dpdk-thunderx-18.11.9-150100.4.23.1.aarch64", "product": { "name": "dpdk-thunderx-18.11.9-150100.4.23.1.aarch64", "product_id": "dpdk-thunderx-18.11.9-150100.4.23.1.aarch64" } }, { "category": "product_version", "name": "dpdk-thunderx-devel-18.11.9-150100.4.23.1.aarch64", "product": { "name": "dpdk-thunderx-devel-18.11.9-150100.4.23.1.aarch64", "product_id": "dpdk-thunderx-devel-18.11.9-150100.4.23.1.aarch64" } }, { "category": "product_version", "name": "dpdk-thunderx-examples-18.11.9-150100.4.23.1.aarch64", "product": { "name": "dpdk-thunderx-examples-18.11.9-150100.4.23.1.aarch64", "product_id": "dpdk-thunderx-examples-18.11.9-150100.4.23.1.aarch64" } }, { "category": "product_version", "name": "dpdk-thunderx-kmp-default-18.11.9_k4.12.14_150100.197.137-150100.4.23.1.aarch64", "product": { "name": "dpdk-thunderx-kmp-default-18.11.9_k4.12.14_150100.197.137-150100.4.23.1.aarch64", "product_id": "dpdk-thunderx-kmp-default-18.11.9_k4.12.14_150100.197.137-150100.4.23.1.aarch64" } }, { "category": "product_version", "name": "dpdk-thunderx-tools-18.11.9-150100.4.23.1.aarch64", "product": { "name": "dpdk-thunderx-tools-18.11.9-150100.4.23.1.aarch64", "product_id": "dpdk-thunderx-tools-18.11.9-150100.4.23.1.aarch64" } }, { "category": "product_version", "name": "dpdk-tools-18.11.9-150100.4.23.1.aarch64", "product": { "name": "dpdk-tools-18.11.9-150100.4.23.1.aarch64", "product_id": "dpdk-tools-18.11.9-150100.4.23.1.aarch64" } }, { "category": "product_version", "name": "libdpdk-18_11-18.11.9-150100.4.23.1.aarch64", "product": { "name": "libdpdk-18_11-18.11.9-150100.4.23.1.aarch64", "product_id": "libdpdk-18_11-18.11.9-150100.4.23.1.aarch64" } }, { "category": "product_version", "name": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64", "product": { "name": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64", "product_id": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64" } }, { "category": "product_version", "name": "openvswitch-2.11.5-150100.3.18.2.aarch64", "product": { "name": "openvswitch-2.11.5-150100.3.18.2.aarch64", "product_id": "openvswitch-2.11.5-150100.3.18.2.aarch64" } }, { "category": "product_version", "name": "openvswitch-devel-2.11.5-150100.3.18.2.aarch64", "product": { "name": "openvswitch-devel-2.11.5-150100.3.18.2.aarch64", "product_id": "openvswitch-devel-2.11.5-150100.3.18.2.aarch64" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.11.5-150100.3.18.2.aarch64", "product": { "name": "openvswitch-ipsec-2.11.5-150100.3.18.2.aarch64", "product_id": "openvswitch-ipsec-2.11.5-150100.3.18.2.aarch64" } }, { "category": "product_version", "name": "openvswitch-ovn-central-2.11.5-150100.3.18.2.aarch64", "product": { "name": "openvswitch-ovn-central-2.11.5-150100.3.18.2.aarch64", "product_id": "openvswitch-ovn-central-2.11.5-150100.3.18.2.aarch64" } }, { "category": "product_version", "name": "openvswitch-ovn-common-2.11.5-150100.3.18.2.aarch64", "product": { "name": "openvswitch-ovn-common-2.11.5-150100.3.18.2.aarch64", "product_id": "openvswitch-ovn-common-2.11.5-150100.3.18.2.aarch64" } }, { "category": "product_version", "name": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.aarch64", "product": { "name": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.aarch64", "product_id": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.aarch64" } }, { "category": "product_version", "name": "openvswitch-ovn-host-2.11.5-150100.3.18.2.aarch64", "product": { "name": "openvswitch-ovn-host-2.11.5-150100.3.18.2.aarch64", "product_id": "openvswitch-ovn-host-2.11.5-150100.3.18.2.aarch64" } }, { "category": "product_version", "name": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.aarch64", "product": { "name": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.aarch64", "product_id": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.aarch64" } }, { "category": "product_version", "name": "openvswitch-pki-2.11.5-150100.3.18.2.aarch64", "product": { "name": "openvswitch-pki-2.11.5-150100.3.18.2.aarch64", "product_id": "openvswitch-pki-2.11.5-150100.3.18.2.aarch64" } }, { "category": "product_version", "name": "openvswitch-test-2.11.5-150100.3.18.2.aarch64", "product": { "name": "openvswitch-test-2.11.5-150100.3.18.2.aarch64", "product_id": "openvswitch-test-2.11.5-150100.3.18.2.aarch64" } }, { "category": "product_version", "name": "openvswitch-vtep-2.11.5-150100.3.18.2.aarch64", "product": { "name": "openvswitch-vtep-2.11.5-150100.3.18.2.aarch64", "product_id": "openvswitch-vtep-2.11.5-150100.3.18.2.aarch64" } }, { "category": "product_version", "name": "python2-ovs-2.11.5-150100.3.18.2.aarch64", "product": { "name": "python2-ovs-2.11.5-150100.3.18.2.aarch64", "product_id": "python2-ovs-2.11.5-150100.3.18.2.aarch64" } }, { "category": "product_version", "name": "python3-ovs-2.11.5-150100.3.18.2.aarch64", "product": { "name": "python3-ovs-2.11.5-150100.3.18.2.aarch64", "product_id": "python3-ovs-2.11.5-150100.3.18.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.i586", "product": { "name": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.i586", "product_id": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.i586" } }, { "category": "product_version", "name": "openvswitch-2.11.5-150100.3.18.2.i586", "product": { "name": "openvswitch-2.11.5-150100.3.18.2.i586", "product_id": "openvswitch-2.11.5-150100.3.18.2.i586" } }, { "category": "product_version", "name": "openvswitch-devel-2.11.5-150100.3.18.2.i586", "product": { "name": "openvswitch-devel-2.11.5-150100.3.18.2.i586", "product_id": "openvswitch-devel-2.11.5-150100.3.18.2.i586" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.11.5-150100.3.18.2.i586", "product": { "name": "openvswitch-ipsec-2.11.5-150100.3.18.2.i586", "product_id": "openvswitch-ipsec-2.11.5-150100.3.18.2.i586" } }, { "category": "product_version", "name": "openvswitch-ovn-central-2.11.5-150100.3.18.2.i586", "product": { "name": "openvswitch-ovn-central-2.11.5-150100.3.18.2.i586", "product_id": "openvswitch-ovn-central-2.11.5-150100.3.18.2.i586" } }, { "category": "product_version", "name": "openvswitch-ovn-common-2.11.5-150100.3.18.2.i586", "product": { "name": "openvswitch-ovn-common-2.11.5-150100.3.18.2.i586", "product_id": "openvswitch-ovn-common-2.11.5-150100.3.18.2.i586" } }, { "category": "product_version", "name": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.i586", "product": { "name": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.i586", "product_id": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.i586" } }, { "category": "product_version", "name": "openvswitch-ovn-host-2.11.5-150100.3.18.2.i586", "product": { "name": "openvswitch-ovn-host-2.11.5-150100.3.18.2.i586", "product_id": "openvswitch-ovn-host-2.11.5-150100.3.18.2.i586" } }, { "category": "product_version", "name": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.i586", "product": { "name": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.i586", "product_id": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.i586" } }, { "category": "product_version", "name": "openvswitch-pki-2.11.5-150100.3.18.2.i586", "product": { "name": "openvswitch-pki-2.11.5-150100.3.18.2.i586", "product_id": "openvswitch-pki-2.11.5-150100.3.18.2.i586" } }, { "category": "product_version", "name": "openvswitch-test-2.11.5-150100.3.18.2.i586", "product": { "name": "openvswitch-test-2.11.5-150100.3.18.2.i586", "product_id": "openvswitch-test-2.11.5-150100.3.18.2.i586" } }, { "category": "product_version", "name": "openvswitch-vtep-2.11.5-150100.3.18.2.i586", "product": { "name": "openvswitch-vtep-2.11.5-150100.3.18.2.i586", "product_id": "openvswitch-vtep-2.11.5-150100.3.18.2.i586" } }, { "category": "product_version", "name": "python2-ovs-2.11.5-150100.3.18.2.i586", "product": { "name": "python2-ovs-2.11.5-150100.3.18.2.i586", "product_id": "python2-ovs-2.11.5-150100.3.18.2.i586" } }, { "category": "product_version", "name": "python3-ovs-2.11.5-150100.3.18.2.i586", "product": { "name": "python3-ovs-2.11.5-150100.3.18.2.i586", "product_id": "python3-ovs-2.11.5-150100.3.18.2.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "dpdk-doc-18.11.9-150100.4.23.1.noarch", "product": { "name": "dpdk-doc-18.11.9-150100.4.23.1.noarch", "product_id": "dpdk-doc-18.11.9-150100.4.23.1.noarch" } }, { "category": "product_version", "name": "dpdk-thunderx-doc-18.11.9-150100.4.23.1.noarch", "product": { "name": "dpdk-thunderx-doc-18.11.9-150100.4.23.1.noarch", "product_id": "dpdk-thunderx-doc-18.11.9-150100.4.23.1.noarch" } }, { "category": "product_version", "name": "openvswitch-doc-2.11.5-150100.3.18.2.noarch", "product": { "name": "openvswitch-doc-2.11.5-150100.3.18.2.noarch", "product_id": "openvswitch-doc-2.11.5-150100.3.18.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "dpdk-18.11.9-150100.4.23.1.ppc64le", "product": { "name": "dpdk-18.11.9-150100.4.23.1.ppc64le", "product_id": "dpdk-18.11.9-150100.4.23.1.ppc64le" } }, { "category": "product_version", "name": "dpdk-devel-18.11.9-150100.4.23.1.ppc64le", "product": { "name": "dpdk-devel-18.11.9-150100.4.23.1.ppc64le", "product_id": "dpdk-devel-18.11.9-150100.4.23.1.ppc64le" } }, { "category": "product_version", "name": "dpdk-examples-18.11.9-150100.4.23.1.ppc64le", "product": { "name": "dpdk-examples-18.11.9-150100.4.23.1.ppc64le", "product_id": "dpdk-examples-18.11.9-150100.4.23.1.ppc64le" } }, { "category": "product_version", "name": "dpdk-kmp-default-18.11.9_k4.12.14_150100.197.137-150100.4.23.1.ppc64le", "product": { "name": "dpdk-kmp-default-18.11.9_k4.12.14_150100.197.137-150100.4.23.1.ppc64le", "product_id": "dpdk-kmp-default-18.11.9_k4.12.14_150100.197.137-150100.4.23.1.ppc64le" } }, { "category": "product_version", "name": "dpdk-tools-18.11.9-150100.4.23.1.ppc64le", "product": { "name": "dpdk-tools-18.11.9-150100.4.23.1.ppc64le", "product_id": "dpdk-tools-18.11.9-150100.4.23.1.ppc64le" } }, { "category": "product_version", "name": "libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le", "product": { "name": "libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le", "product_id": "libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le" } }, { "category": "product_version", "name": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le", "product": { "name": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le", "product_id": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le" } }, { "category": "product_version", "name": "openvswitch-2.11.5-150100.3.18.2.ppc64le", "product": { "name": "openvswitch-2.11.5-150100.3.18.2.ppc64le", "product_id": "openvswitch-2.11.5-150100.3.18.2.ppc64le" } }, { "category": "product_version", "name": "openvswitch-devel-2.11.5-150100.3.18.2.ppc64le", "product": { "name": "openvswitch-devel-2.11.5-150100.3.18.2.ppc64le", "product_id": "openvswitch-devel-2.11.5-150100.3.18.2.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.11.5-150100.3.18.2.ppc64le", "product": { "name": "openvswitch-ipsec-2.11.5-150100.3.18.2.ppc64le", "product_id": "openvswitch-ipsec-2.11.5-150100.3.18.2.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ovn-central-2.11.5-150100.3.18.2.ppc64le", "product": { "name": "openvswitch-ovn-central-2.11.5-150100.3.18.2.ppc64le", "product_id": "openvswitch-ovn-central-2.11.5-150100.3.18.2.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ovn-common-2.11.5-150100.3.18.2.ppc64le", "product": { "name": "openvswitch-ovn-common-2.11.5-150100.3.18.2.ppc64le", "product_id": "openvswitch-ovn-common-2.11.5-150100.3.18.2.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.ppc64le", "product": { "name": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.ppc64le", "product_id": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ovn-host-2.11.5-150100.3.18.2.ppc64le", "product": { "name": "openvswitch-ovn-host-2.11.5-150100.3.18.2.ppc64le", "product_id": "openvswitch-ovn-host-2.11.5-150100.3.18.2.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.ppc64le", "product": { "name": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.ppc64le", "product_id": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.ppc64le" } }, { "category": "product_version", "name": "openvswitch-pki-2.11.5-150100.3.18.2.ppc64le", "product": { "name": "openvswitch-pki-2.11.5-150100.3.18.2.ppc64le", "product_id": "openvswitch-pki-2.11.5-150100.3.18.2.ppc64le" } }, { "category": "product_version", "name": "openvswitch-test-2.11.5-150100.3.18.2.ppc64le", "product": { "name": "openvswitch-test-2.11.5-150100.3.18.2.ppc64le", "product_id": "openvswitch-test-2.11.5-150100.3.18.2.ppc64le" } }, { "category": "product_version", "name": "openvswitch-vtep-2.11.5-150100.3.18.2.ppc64le", "product": { "name": "openvswitch-vtep-2.11.5-150100.3.18.2.ppc64le", "product_id": "openvswitch-vtep-2.11.5-150100.3.18.2.ppc64le" } }, { "category": "product_version", "name": "python2-ovs-2.11.5-150100.3.18.2.ppc64le", "product": { "name": "python2-ovs-2.11.5-150100.3.18.2.ppc64le", "product_id": "python2-ovs-2.11.5-150100.3.18.2.ppc64le" } }, { "category": "product_version", "name": "python3-ovs-2.11.5-150100.3.18.2.ppc64le", "product": { "name": "python3-ovs-2.11.5-150100.3.18.2.ppc64le", "product_id": "python3-ovs-2.11.5-150100.3.18.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x", "product": { "name": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x", "product_id": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x" } }, { "category": "product_version", "name": "openvswitch-2.11.5-150100.3.18.2.s390x", "product": { "name": "openvswitch-2.11.5-150100.3.18.2.s390x", "product_id": "openvswitch-2.11.5-150100.3.18.2.s390x" } }, { "category": "product_version", "name": "openvswitch-devel-2.11.5-150100.3.18.2.s390x", "product": { "name": "openvswitch-devel-2.11.5-150100.3.18.2.s390x", "product_id": "openvswitch-devel-2.11.5-150100.3.18.2.s390x" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.11.5-150100.3.18.2.s390x", "product": { "name": "openvswitch-ipsec-2.11.5-150100.3.18.2.s390x", "product_id": "openvswitch-ipsec-2.11.5-150100.3.18.2.s390x" } }, { "category": "product_version", "name": "openvswitch-ovn-central-2.11.5-150100.3.18.2.s390x", "product": { "name": "openvswitch-ovn-central-2.11.5-150100.3.18.2.s390x", "product_id": "openvswitch-ovn-central-2.11.5-150100.3.18.2.s390x" } }, { "category": "product_version", "name": "openvswitch-ovn-common-2.11.5-150100.3.18.2.s390x", "product": { "name": "openvswitch-ovn-common-2.11.5-150100.3.18.2.s390x", "product_id": "openvswitch-ovn-common-2.11.5-150100.3.18.2.s390x" } }, { "category": "product_version", "name": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.s390x", "product": { "name": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.s390x", "product_id": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.s390x" } }, { "category": "product_version", "name": "openvswitch-ovn-host-2.11.5-150100.3.18.2.s390x", "product": { "name": "openvswitch-ovn-host-2.11.5-150100.3.18.2.s390x", "product_id": "openvswitch-ovn-host-2.11.5-150100.3.18.2.s390x" } }, { "category": "product_version", "name": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.s390x", "product": { "name": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.s390x", "product_id": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.s390x" } }, { "category": "product_version", "name": "openvswitch-pki-2.11.5-150100.3.18.2.s390x", "product": { "name": "openvswitch-pki-2.11.5-150100.3.18.2.s390x", "product_id": "openvswitch-pki-2.11.5-150100.3.18.2.s390x" } }, { "category": "product_version", "name": "openvswitch-test-2.11.5-150100.3.18.2.s390x", "product": { "name": "openvswitch-test-2.11.5-150100.3.18.2.s390x", "product_id": "openvswitch-test-2.11.5-150100.3.18.2.s390x" } }, { "category": "product_version", "name": "openvswitch-vtep-2.11.5-150100.3.18.2.s390x", "product": { "name": "openvswitch-vtep-2.11.5-150100.3.18.2.s390x", "product_id": "openvswitch-vtep-2.11.5-150100.3.18.2.s390x" } }, { "category": "product_version", "name": "python2-ovs-2.11.5-150100.3.18.2.s390x", "product": { "name": "python2-ovs-2.11.5-150100.3.18.2.s390x", "product_id": "python2-ovs-2.11.5-150100.3.18.2.s390x" } }, { "category": "product_version", "name": "python3-ovs-2.11.5-150100.3.18.2.s390x", "product": { "name": "python3-ovs-2.11.5-150100.3.18.2.s390x", "product_id": "python3-ovs-2.11.5-150100.3.18.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dpdk-18.11.9-150100.4.23.1.x86_64", "product": { "name": "dpdk-18.11.9-150100.4.23.1.x86_64", "product_id": "dpdk-18.11.9-150100.4.23.1.x86_64" } }, { "category": "product_version", "name": "dpdk-devel-18.11.9-150100.4.23.1.x86_64", "product": { "name": "dpdk-devel-18.11.9-150100.4.23.1.x86_64", "product_id": "dpdk-devel-18.11.9-150100.4.23.1.x86_64" } }, { "category": "product_version", "name": "dpdk-examples-18.11.9-150100.4.23.1.x86_64", "product": { "name": "dpdk-examples-18.11.9-150100.4.23.1.x86_64", "product_id": "dpdk-examples-18.11.9-150100.4.23.1.x86_64" } }, { "category": "product_version", "name": "dpdk-kmp-default-18.11.9_k4.12.14_150100.197.137-150100.4.23.1.x86_64", "product": { "name": "dpdk-kmp-default-18.11.9_k4.12.14_150100.197.137-150100.4.23.1.x86_64", "product_id": "dpdk-kmp-default-18.11.9_k4.12.14_150100.197.137-150100.4.23.1.x86_64" } }, { "category": "product_version", "name": "dpdk-tools-18.11.9-150100.4.23.1.x86_64", "product": { "name": "dpdk-tools-18.11.9-150100.4.23.1.x86_64", "product_id": "dpdk-tools-18.11.9-150100.4.23.1.x86_64" } }, { "category": "product_version", "name": "libdpdk-18_11-18.11.9-150100.4.23.1.x86_64", "product": { "name": "libdpdk-18_11-18.11.9-150100.4.23.1.x86_64", "product_id": "libdpdk-18_11-18.11.9-150100.4.23.1.x86_64" } }, { "category": "product_version", "name": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64", "product": { "name": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64", "product_id": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64" } }, { "category": "product_version", "name": "openvswitch-2.11.5-150100.3.18.2.x86_64", "product": { "name": "openvswitch-2.11.5-150100.3.18.2.x86_64", "product_id": "openvswitch-2.11.5-150100.3.18.2.x86_64" } }, { "category": "product_version", "name": "openvswitch-devel-2.11.5-150100.3.18.2.x86_64", "product": { "name": "openvswitch-devel-2.11.5-150100.3.18.2.x86_64", "product_id": "openvswitch-devel-2.11.5-150100.3.18.2.x86_64" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.11.5-150100.3.18.2.x86_64", "product": { "name": "openvswitch-ipsec-2.11.5-150100.3.18.2.x86_64", "product_id": "openvswitch-ipsec-2.11.5-150100.3.18.2.x86_64" } }, { "category": "product_version", "name": "openvswitch-ovn-central-2.11.5-150100.3.18.2.x86_64", "product": { "name": "openvswitch-ovn-central-2.11.5-150100.3.18.2.x86_64", "product_id": "openvswitch-ovn-central-2.11.5-150100.3.18.2.x86_64" } }, { "category": "product_version", "name": "openvswitch-ovn-common-2.11.5-150100.3.18.2.x86_64", "product": { "name": "openvswitch-ovn-common-2.11.5-150100.3.18.2.x86_64", "product_id": "openvswitch-ovn-common-2.11.5-150100.3.18.2.x86_64" } }, { "category": "product_version", "name": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.x86_64", "product": { "name": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.x86_64", "product_id": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.x86_64" } }, { "category": "product_version", "name": "openvswitch-ovn-host-2.11.5-150100.3.18.2.x86_64", "product": { "name": "openvswitch-ovn-host-2.11.5-150100.3.18.2.x86_64", "product_id": "openvswitch-ovn-host-2.11.5-150100.3.18.2.x86_64" } }, { "category": "product_version", "name": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.x86_64", "product": { "name": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.x86_64", "product_id": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.x86_64" } }, { "category": "product_version", "name": "openvswitch-pki-2.11.5-150100.3.18.2.x86_64", "product": { "name": "openvswitch-pki-2.11.5-150100.3.18.2.x86_64", "product_id": "openvswitch-pki-2.11.5-150100.3.18.2.x86_64" } }, { "category": "product_version", "name": "openvswitch-test-2.11.5-150100.3.18.2.x86_64", "product": { "name": "openvswitch-test-2.11.5-150100.3.18.2.x86_64", "product_id": "openvswitch-test-2.11.5-150100.3.18.2.x86_64" } }, { "category": "product_version", "name": "openvswitch-vtep-2.11.5-150100.3.18.2.x86_64", "product": { "name": "openvswitch-vtep-2.11.5-150100.3.18.2.x86_64", "product_id": "openvswitch-vtep-2.11.5-150100.3.18.2.x86_64" } }, { "category": "product_version", "name": "python2-ovs-2.11.5-150100.3.18.2.x86_64", "product": { "name": "python2-ovs-2.11.5-150100.3.18.2.x86_64", "product_id": "python2-ovs-2.11.5-150100.3.18.2.x86_64" } }, { "category": "product_version", "name": "python3-ovs-2.11.5-150100.3.18.2.x86_64", "product": { "name": "python3-ovs-2.11.5-150100.3.18.2.x86_64", "product_id": "python3-ovs-2.11.5-150100.3.18.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp4" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libdpdk-18_11-18.11.9-150100.4.23.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.aarch64" }, "product_reference": "libdpdk-18_11-18.11.9-150100.4.23.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le" }, "product_reference": "libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libdpdk-18_11-18.11.9-150100.4.23.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.x86_64" }, "product_reference": "libdpdk-18_11-18.11.9-150100.4.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64" }, "product_reference": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le" }, "product_reference": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x" }, "product_reference": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64" }, "product_reference": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libdpdk-18_11-18.11.9-150100.4.23.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.aarch64" }, "product_reference": "libdpdk-18_11-18.11.9-150100.4.23.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le" }, "product_reference": "libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libdpdk-18_11-18.11.9-150100.4.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.x86_64" }, "product_reference": "libdpdk-18_11-18.11.9-150100.4.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64" }, "product_reference": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le" }, "product_reference": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x" }, "product_reference": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64" }, "product_reference": "libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-central-2.11.5-150100.3.18.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.aarch64" }, "product_reference": "openvswitch-ovn-central-2.11.5-150100.3.18.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-central-2.11.5-150100.3.18.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.ppc64le" }, "product_reference": "openvswitch-ovn-central-2.11.5-150100.3.18.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-central-2.11.5-150100.3.18.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.s390x" }, "product_reference": "openvswitch-ovn-central-2.11.5-150100.3.18.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-central-2.11.5-150100.3.18.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.x86_64" }, "product_reference": "openvswitch-ovn-central-2.11.5-150100.3.18.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-common-2.11.5-150100.3.18.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.aarch64" }, "product_reference": "openvswitch-ovn-common-2.11.5-150100.3.18.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-common-2.11.5-150100.3.18.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.ppc64le" }, "product_reference": "openvswitch-ovn-common-2.11.5-150100.3.18.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-common-2.11.5-150100.3.18.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.s390x" }, "product_reference": "openvswitch-ovn-common-2.11.5-150100.3.18.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-common-2.11.5-150100.3.18.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.x86_64" }, "product_reference": "openvswitch-ovn-common-2.11.5-150100.3.18.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.aarch64" }, "product_reference": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.ppc64le" }, "product_reference": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.s390x" }, "product_reference": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.x86_64" }, "product_reference": "openvswitch-ovn-docker-2.11.5-150100.3.18.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-host-2.11.5-150100.3.18.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.aarch64" }, "product_reference": "openvswitch-ovn-host-2.11.5-150100.3.18.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-host-2.11.5-150100.3.18.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.ppc64le" }, "product_reference": "openvswitch-ovn-host-2.11.5-150100.3.18.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-host-2.11.5-150100.3.18.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.s390x" }, "product_reference": "openvswitch-ovn-host-2.11.5-150100.3.18.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-host-2.11.5-150100.3.18.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.x86_64" }, "product_reference": "openvswitch-ovn-host-2.11.5-150100.3.18.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.aarch64" }, "product_reference": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.ppc64le" }, "product_reference": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.s390x" }, "product_reference": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.x86_64" }, "product_reference": "openvswitch-ovn-vtep-2.11.5-150100.3.18.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-36980", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-36980" } ], "notes": [ { "category": "general", "text": "Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.aarch64", "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le", "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.x86_64", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-36980", "url": "https://www.suse.com/security/cve/CVE-2021-36980" }, { "category": "external", "summary": "SUSE Bug 1188524 for CVE-2021-36980", "url": "https://bugzilla.suse.com/1188524" }, { "category": "external", "summary": "SUSE Bug 1196498 for CVE-2021-36980", "url": "https://bugzilla.suse.com/1196498" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.aarch64", "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le", "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.x86_64", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.aarch64", "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le", "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.x86_64", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-07T09:06:37Z", "details": "moderate" } ], "title": "CVE-2021-36980" }, { "cve": "CVE-2022-32166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-32166" } ], "notes": [ { "category": "general", "text": "In ovs versions v0.90.0 through v2.5.0 are vulnerable to heap buffer over-read in flow.c. An unsafe comparison of \"minimasks\" function could lead access to an unmapped region of memory. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.aarch64", "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le", "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.x86_64", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-32166", "url": "https://www.suse.com/security/cve/CVE-2022-32166" }, { "category": "external", "summary": "SUSE Bug 1203865 for CVE-2022-32166", "url": "https://bugzilla.suse.com/1203865" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.aarch64", "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le", "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.x86_64", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libdpdk-18_11-18.11.9-150100.4.23.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.aarch64", "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.ppc64le", "openSUSE Leap 15.4:libdpdk-18_11-18.11.9-150100.4.23.1.x86_64", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:libopenvswitch-2_11-0-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-central-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-common-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-docker-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-host-2.11.5-150100.3.18.2.x86_64", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.aarch64", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.ppc64le", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.s390x", "openSUSE Leap 15.4:openvswitch-ovn-vtep-2.11.5-150100.3.18.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-07T09:06:37Z", "details": "moderate" } ], "title": "CVE-2022-32166" } ] }
suse-su-2022:3099-1
Vulnerability from csaf_suse
Published
2022-09-06 07:34
Modified
2022-09-06 07:34
Summary
Security update for openvswitch
Notes
Title of the patch
Security update for openvswitch
Description of the patch
This update for openvswitch fixes the following issues:
- CVE-2021-36980: Fixed a use-after-free issue during the decoding of
a RAW_ENCAP action (bsc#1188524).
Patchnames
SUSE-2022-3099,SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-3099,SUSE-SLE-Module-Server-Applications-15-SP4-2022-3099,openSUSE-SLE-15.4-2022-3099
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for openvswitch", "title": "Title of the patch" }, { "category": "description", "text": "This update for openvswitch fixes the following issues:\n\n- CVE-2021-36980: Fixed a use-after-free issue during the decoding of\n a RAW_ENCAP action (bsc#1188524).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-3099,SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-3099,SUSE-SLE-Module-Server-Applications-15-SP4-2022-3099,openSUSE-SLE-15.4-2022-3099", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3099-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:3099-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223099-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:3099-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012110.html" }, { "category": "self", "summary": "SUSE Bug 1188524", "url": "https://bugzilla.suse.com/1188524" }, { "category": "self", "summary": "SUSE CVE CVE-2021-36980 page", "url": "https://www.suse.com/security/cve/CVE-2021-36980/" } ], "title": "Security update for openvswitch", "tracking": { "current_release_date": "2022-09-06T07:34:48Z", "generator": { "date": "2022-09-06T07:34:48Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:3099-1", "initial_release_date": "2022-09-06T07:34:48Z", "revision_history": [ { "date": "2022-09-06T07:34:48Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.aarch64", "product": { "name": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.aarch64", "product_id": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.aarch64" } }, { "category": "product_version", "name": "libovn-20_06-0-20.06.2-150400.24.3.1.aarch64", "product": { "name": "libovn-20_06-0-20.06.2-150400.24.3.1.aarch64", "product_id": "libovn-20_06-0-20.06.2-150400.24.3.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-2.14.2-150400.24.3.1.aarch64", "product": { "name": "openvswitch-2.14.2-150400.24.3.1.aarch64", "product_id": "openvswitch-2.14.2-150400.24.3.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-devel-2.14.2-150400.24.3.1.aarch64", "product": { "name": "openvswitch-devel-2.14.2-150400.24.3.1.aarch64", "product_id": "openvswitch-devel-2.14.2-150400.24.3.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.14.2-150400.24.3.1.aarch64", "product": { "name": "openvswitch-ipsec-2.14.2-150400.24.3.1.aarch64", "product_id": "openvswitch-ipsec-2.14.2-150400.24.3.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-pki-2.14.2-150400.24.3.1.aarch64", "product": { "name": "openvswitch-pki-2.14.2-150400.24.3.1.aarch64", "product_id": "openvswitch-pki-2.14.2-150400.24.3.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-test-2.14.2-150400.24.3.1.aarch64", "product": { "name": "openvswitch-test-2.14.2-150400.24.3.1.aarch64", "product_id": "openvswitch-test-2.14.2-150400.24.3.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-vtep-2.14.2-150400.24.3.1.aarch64", "product": { "name": "openvswitch-vtep-2.14.2-150400.24.3.1.aarch64", "product_id": "openvswitch-vtep-2.14.2-150400.24.3.1.aarch64" } }, { "category": "product_version", "name": "ovn-20.06.2-150400.24.3.1.aarch64", "product": { "name": "ovn-20.06.2-150400.24.3.1.aarch64", "product_id": "ovn-20.06.2-150400.24.3.1.aarch64" } }, { "category": "product_version", "name": "ovn-central-20.06.2-150400.24.3.1.aarch64", "product": { "name": "ovn-central-20.06.2-150400.24.3.1.aarch64", "product_id": "ovn-central-20.06.2-150400.24.3.1.aarch64" } }, { "category": "product_version", "name": "ovn-devel-20.06.2-150400.24.3.1.aarch64", "product": { "name": "ovn-devel-20.06.2-150400.24.3.1.aarch64", "product_id": "ovn-devel-20.06.2-150400.24.3.1.aarch64" } }, { "category": "product_version", "name": "ovn-docker-20.06.2-150400.24.3.1.aarch64", "product": { "name": "ovn-docker-20.06.2-150400.24.3.1.aarch64", "product_id": "ovn-docker-20.06.2-150400.24.3.1.aarch64" } }, { "category": "product_version", "name": "ovn-host-20.06.2-150400.24.3.1.aarch64", "product": { "name": "ovn-host-20.06.2-150400.24.3.1.aarch64", "product_id": "ovn-host-20.06.2-150400.24.3.1.aarch64" } }, { "category": "product_version", "name": "ovn-vtep-20.06.2-150400.24.3.1.aarch64", "product": { "name": "ovn-vtep-20.06.2-150400.24.3.1.aarch64", "product_id": "ovn-vtep-20.06.2-150400.24.3.1.aarch64" } }, { "category": "product_version", "name": "python3-ovs-2.14.2-150400.24.3.1.aarch64", "product": { "name": "python3-ovs-2.14.2-150400.24.3.1.aarch64", "product_id": "python3-ovs-2.14.2-150400.24.3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.i586", "product": { "name": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.i586", "product_id": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.i586" } }, { "category": "product_version", "name": "libovn-20_06-0-20.06.2-150400.24.3.1.i586", "product": { "name": "libovn-20_06-0-20.06.2-150400.24.3.1.i586", "product_id": "libovn-20_06-0-20.06.2-150400.24.3.1.i586" } }, { "category": "product_version", "name": "openvswitch-2.14.2-150400.24.3.1.i586", "product": { "name": "openvswitch-2.14.2-150400.24.3.1.i586", "product_id": "openvswitch-2.14.2-150400.24.3.1.i586" } }, { "category": "product_version", "name": "openvswitch-devel-2.14.2-150400.24.3.1.i586", "product": { "name": "openvswitch-devel-2.14.2-150400.24.3.1.i586", "product_id": "openvswitch-devel-2.14.2-150400.24.3.1.i586" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.14.2-150400.24.3.1.i586", "product": { "name": "openvswitch-ipsec-2.14.2-150400.24.3.1.i586", "product_id": "openvswitch-ipsec-2.14.2-150400.24.3.1.i586" } }, { "category": "product_version", "name": "openvswitch-pki-2.14.2-150400.24.3.1.i586", "product": { "name": "openvswitch-pki-2.14.2-150400.24.3.1.i586", "product_id": "openvswitch-pki-2.14.2-150400.24.3.1.i586" } }, { "category": "product_version", "name": "openvswitch-test-2.14.2-150400.24.3.1.i586", "product": { "name": "openvswitch-test-2.14.2-150400.24.3.1.i586", "product_id": "openvswitch-test-2.14.2-150400.24.3.1.i586" } }, { "category": "product_version", "name": "openvswitch-vtep-2.14.2-150400.24.3.1.i586", "product": { "name": "openvswitch-vtep-2.14.2-150400.24.3.1.i586", "product_id": "openvswitch-vtep-2.14.2-150400.24.3.1.i586" } }, { "category": "product_version", "name": "ovn-20.06.2-150400.24.3.1.i586", "product": { "name": "ovn-20.06.2-150400.24.3.1.i586", "product_id": "ovn-20.06.2-150400.24.3.1.i586" } }, { "category": "product_version", "name": "ovn-central-20.06.2-150400.24.3.1.i586", "product": { "name": "ovn-central-20.06.2-150400.24.3.1.i586", "product_id": "ovn-central-20.06.2-150400.24.3.1.i586" } }, { "category": "product_version", "name": "ovn-devel-20.06.2-150400.24.3.1.i586", "product": { "name": "ovn-devel-20.06.2-150400.24.3.1.i586", "product_id": "ovn-devel-20.06.2-150400.24.3.1.i586" } }, { "category": "product_version", "name": "ovn-docker-20.06.2-150400.24.3.1.i586", "product": { "name": "ovn-docker-20.06.2-150400.24.3.1.i586", "product_id": "ovn-docker-20.06.2-150400.24.3.1.i586" } }, { "category": "product_version", "name": "ovn-host-20.06.2-150400.24.3.1.i586", "product": { "name": "ovn-host-20.06.2-150400.24.3.1.i586", "product_id": "ovn-host-20.06.2-150400.24.3.1.i586" } }, { "category": "product_version", "name": "ovn-vtep-20.06.2-150400.24.3.1.i586", "product": { "name": "ovn-vtep-20.06.2-150400.24.3.1.i586", "product_id": "ovn-vtep-20.06.2-150400.24.3.1.i586" } }, { "category": "product_version", "name": "python3-ovs-2.14.2-150400.24.3.1.i586", "product": { "name": "python3-ovs-2.14.2-150400.24.3.1.i586", "product_id": "python3-ovs-2.14.2-150400.24.3.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "openvswitch-doc-2.14.2-150400.24.3.1.noarch", "product": { "name": "openvswitch-doc-2.14.2-150400.24.3.1.noarch", "product_id": "openvswitch-doc-2.14.2-150400.24.3.1.noarch" } }, { "category": "product_version", "name": "ovn-doc-20.06.2-150400.24.3.1.noarch", "product": { "name": "ovn-doc-20.06.2-150400.24.3.1.noarch", "product_id": "ovn-doc-20.06.2-150400.24.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.ppc64le", "product": { "name": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.ppc64le", "product_id": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.ppc64le" } }, { "category": "product_version", "name": "libovn-20_06-0-20.06.2-150400.24.3.1.ppc64le", "product": { "name": "libovn-20_06-0-20.06.2-150400.24.3.1.ppc64le", "product_id": "libovn-20_06-0-20.06.2-150400.24.3.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-2.14.2-150400.24.3.1.ppc64le", "product": { "name": "openvswitch-2.14.2-150400.24.3.1.ppc64le", "product_id": "openvswitch-2.14.2-150400.24.3.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-devel-2.14.2-150400.24.3.1.ppc64le", "product": { "name": "openvswitch-devel-2.14.2-150400.24.3.1.ppc64le", "product_id": "openvswitch-devel-2.14.2-150400.24.3.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.14.2-150400.24.3.1.ppc64le", "product": { "name": "openvswitch-ipsec-2.14.2-150400.24.3.1.ppc64le", "product_id": "openvswitch-ipsec-2.14.2-150400.24.3.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-pki-2.14.2-150400.24.3.1.ppc64le", "product": { "name": "openvswitch-pki-2.14.2-150400.24.3.1.ppc64le", "product_id": "openvswitch-pki-2.14.2-150400.24.3.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-test-2.14.2-150400.24.3.1.ppc64le", "product": { "name": "openvswitch-test-2.14.2-150400.24.3.1.ppc64le", "product_id": "openvswitch-test-2.14.2-150400.24.3.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-vtep-2.14.2-150400.24.3.1.ppc64le", "product": { "name": "openvswitch-vtep-2.14.2-150400.24.3.1.ppc64le", "product_id": "openvswitch-vtep-2.14.2-150400.24.3.1.ppc64le" } }, { "category": "product_version", "name": "ovn-20.06.2-150400.24.3.1.ppc64le", "product": { "name": "ovn-20.06.2-150400.24.3.1.ppc64le", "product_id": "ovn-20.06.2-150400.24.3.1.ppc64le" } }, { "category": "product_version", "name": "ovn-central-20.06.2-150400.24.3.1.ppc64le", "product": { "name": "ovn-central-20.06.2-150400.24.3.1.ppc64le", "product_id": "ovn-central-20.06.2-150400.24.3.1.ppc64le" } }, { "category": "product_version", "name": "ovn-devel-20.06.2-150400.24.3.1.ppc64le", "product": { "name": "ovn-devel-20.06.2-150400.24.3.1.ppc64le", "product_id": "ovn-devel-20.06.2-150400.24.3.1.ppc64le" } }, { "category": "product_version", "name": "ovn-docker-20.06.2-150400.24.3.1.ppc64le", "product": { "name": "ovn-docker-20.06.2-150400.24.3.1.ppc64le", "product_id": "ovn-docker-20.06.2-150400.24.3.1.ppc64le" } }, { "category": "product_version", "name": "ovn-host-20.06.2-150400.24.3.1.ppc64le", "product": { "name": "ovn-host-20.06.2-150400.24.3.1.ppc64le", "product_id": "ovn-host-20.06.2-150400.24.3.1.ppc64le" } }, { "category": "product_version", "name": "ovn-vtep-20.06.2-150400.24.3.1.ppc64le", "product": { "name": "ovn-vtep-20.06.2-150400.24.3.1.ppc64le", "product_id": "ovn-vtep-20.06.2-150400.24.3.1.ppc64le" } }, { "category": "product_version", "name": "python3-ovs-2.14.2-150400.24.3.1.ppc64le", "product": { "name": "python3-ovs-2.14.2-150400.24.3.1.ppc64le", "product_id": "python3-ovs-2.14.2-150400.24.3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.s390x", "product": { "name": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.s390x", "product_id": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.s390x" } }, { "category": "product_version", "name": "libovn-20_06-0-20.06.2-150400.24.3.1.s390x", "product": { "name": "libovn-20_06-0-20.06.2-150400.24.3.1.s390x", "product_id": "libovn-20_06-0-20.06.2-150400.24.3.1.s390x" } }, { "category": "product_version", "name": "openvswitch-2.14.2-150400.24.3.1.s390x", "product": { "name": "openvswitch-2.14.2-150400.24.3.1.s390x", "product_id": "openvswitch-2.14.2-150400.24.3.1.s390x" } }, { "category": "product_version", "name": "openvswitch-devel-2.14.2-150400.24.3.1.s390x", "product": { "name": "openvswitch-devel-2.14.2-150400.24.3.1.s390x", "product_id": "openvswitch-devel-2.14.2-150400.24.3.1.s390x" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.14.2-150400.24.3.1.s390x", "product": { "name": "openvswitch-ipsec-2.14.2-150400.24.3.1.s390x", "product_id": "openvswitch-ipsec-2.14.2-150400.24.3.1.s390x" } }, { "category": "product_version", "name": "openvswitch-pki-2.14.2-150400.24.3.1.s390x", "product": { "name": "openvswitch-pki-2.14.2-150400.24.3.1.s390x", "product_id": "openvswitch-pki-2.14.2-150400.24.3.1.s390x" } }, { "category": "product_version", "name": "openvswitch-test-2.14.2-150400.24.3.1.s390x", "product": { "name": "openvswitch-test-2.14.2-150400.24.3.1.s390x", "product_id": "openvswitch-test-2.14.2-150400.24.3.1.s390x" } }, { "category": "product_version", "name": "openvswitch-vtep-2.14.2-150400.24.3.1.s390x", "product": { "name": "openvswitch-vtep-2.14.2-150400.24.3.1.s390x", "product_id": "openvswitch-vtep-2.14.2-150400.24.3.1.s390x" } }, { "category": "product_version", "name": "ovn-20.06.2-150400.24.3.1.s390x", "product": { "name": "ovn-20.06.2-150400.24.3.1.s390x", "product_id": "ovn-20.06.2-150400.24.3.1.s390x" } }, { "category": "product_version", "name": "ovn-central-20.06.2-150400.24.3.1.s390x", "product": { "name": "ovn-central-20.06.2-150400.24.3.1.s390x", "product_id": "ovn-central-20.06.2-150400.24.3.1.s390x" } }, { "category": "product_version", "name": "ovn-devel-20.06.2-150400.24.3.1.s390x", "product": { "name": "ovn-devel-20.06.2-150400.24.3.1.s390x", "product_id": "ovn-devel-20.06.2-150400.24.3.1.s390x" } }, { "category": "product_version", "name": "ovn-docker-20.06.2-150400.24.3.1.s390x", "product": { "name": "ovn-docker-20.06.2-150400.24.3.1.s390x", "product_id": "ovn-docker-20.06.2-150400.24.3.1.s390x" } }, { "category": "product_version", "name": "ovn-host-20.06.2-150400.24.3.1.s390x", "product": { "name": "ovn-host-20.06.2-150400.24.3.1.s390x", "product_id": "ovn-host-20.06.2-150400.24.3.1.s390x" } }, { "category": "product_version", "name": "ovn-vtep-20.06.2-150400.24.3.1.s390x", "product": { "name": "ovn-vtep-20.06.2-150400.24.3.1.s390x", "product_id": "ovn-vtep-20.06.2-150400.24.3.1.s390x" } }, { "category": "product_version", "name": "python3-ovs-2.14.2-150400.24.3.1.s390x", "product": { "name": "python3-ovs-2.14.2-150400.24.3.1.s390x", "product_id": "python3-ovs-2.14.2-150400.24.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.x86_64", "product": { "name": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.x86_64", "product_id": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.x86_64" } }, { "category": "product_version", "name": "libovn-20_06-0-20.06.2-150400.24.3.1.x86_64", "product": { "name": "libovn-20_06-0-20.06.2-150400.24.3.1.x86_64", "product_id": "libovn-20_06-0-20.06.2-150400.24.3.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-2.14.2-150400.24.3.1.x86_64", "product": { "name": "openvswitch-2.14.2-150400.24.3.1.x86_64", "product_id": "openvswitch-2.14.2-150400.24.3.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-devel-2.14.2-150400.24.3.1.x86_64", "product": { "name": "openvswitch-devel-2.14.2-150400.24.3.1.x86_64", "product_id": "openvswitch-devel-2.14.2-150400.24.3.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.14.2-150400.24.3.1.x86_64", "product": { "name": "openvswitch-ipsec-2.14.2-150400.24.3.1.x86_64", "product_id": "openvswitch-ipsec-2.14.2-150400.24.3.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-pki-2.14.2-150400.24.3.1.x86_64", "product": { "name": "openvswitch-pki-2.14.2-150400.24.3.1.x86_64", "product_id": "openvswitch-pki-2.14.2-150400.24.3.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-test-2.14.2-150400.24.3.1.x86_64", "product": { "name": "openvswitch-test-2.14.2-150400.24.3.1.x86_64", "product_id": "openvswitch-test-2.14.2-150400.24.3.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-vtep-2.14.2-150400.24.3.1.x86_64", "product": { "name": "openvswitch-vtep-2.14.2-150400.24.3.1.x86_64", "product_id": "openvswitch-vtep-2.14.2-150400.24.3.1.x86_64" } }, { "category": "product_version", "name": "ovn-20.06.2-150400.24.3.1.x86_64", "product": { "name": "ovn-20.06.2-150400.24.3.1.x86_64", "product_id": "ovn-20.06.2-150400.24.3.1.x86_64" } }, { "category": "product_version", "name": "ovn-central-20.06.2-150400.24.3.1.x86_64", "product": { "name": "ovn-central-20.06.2-150400.24.3.1.x86_64", "product_id": "ovn-central-20.06.2-150400.24.3.1.x86_64" } }, { "category": "product_version", "name": "ovn-devel-20.06.2-150400.24.3.1.x86_64", "product": { "name": "ovn-devel-20.06.2-150400.24.3.1.x86_64", "product_id": "ovn-devel-20.06.2-150400.24.3.1.x86_64" } }, { "category": "product_version", "name": "ovn-docker-20.06.2-150400.24.3.1.x86_64", "product": { "name": "ovn-docker-20.06.2-150400.24.3.1.x86_64", "product_id": "ovn-docker-20.06.2-150400.24.3.1.x86_64" } }, { "category": "product_version", "name": "ovn-host-20.06.2-150400.24.3.1.x86_64", "product": { "name": "ovn-host-20.06.2-150400.24.3.1.x86_64", "product_id": "ovn-host-20.06.2-150400.24.3.1.x86_64" } }, { "category": "product_version", "name": "ovn-vtep-20.06.2-150400.24.3.1.x86_64", "product": { "name": "ovn-vtep-20.06.2-150400.24.3.1.x86_64", "product_id": "ovn-vtep-20.06.2-150400.24.3.1.x86_64" } }, { "category": "product_version", "name": "python3-ovs-2.14.2-150400.24.3.1.x86_64", "product": { "name": "python3-ovs-2.14.2-150400.24.3.1.x86_64", "product_id": "python3-ovs-2.14.2-150400.24.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Server Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-server-applications:15:sp4" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150400.24.3.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:python3-ovs-2.14.2-150400.24.3.1.aarch64" }, "product_reference": "python3-ovs-2.14.2-150400.24.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150400.24.3.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:python3-ovs-2.14.2-150400.24.3.1.ppc64le" }, "product_reference": "python3-ovs-2.14.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150400.24.3.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:python3-ovs-2.14.2-150400.24.3.1.s390x" }, "product_reference": "python3-ovs-2.14.2-150400.24.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150400.24.3.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:python3-ovs-2.14.2-150400.24.3.1.x86_64" }, "product_reference": "python3-ovs-2.14.2-150400.24.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.aarch64" }, "product_reference": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.ppc64le" }, "product_reference": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.s390x" }, "product_reference": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.x86_64" }, "product_reference": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_06-0-20.06.2-150400.24.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:libovn-20_06-0-20.06.2-150400.24.3.1.aarch64" }, "product_reference": "libovn-20_06-0-20.06.2-150400.24.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_06-0-20.06.2-150400.24.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:libovn-20_06-0-20.06.2-150400.24.3.1.ppc64le" }, "product_reference": "libovn-20_06-0-20.06.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_06-0-20.06.2-150400.24.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:libovn-20_06-0-20.06.2-150400.24.3.1.s390x" }, "product_reference": "libovn-20_06-0-20.06.2-150400.24.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_06-0-20.06.2-150400.24.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:libovn-20_06-0-20.06.2-150400.24.3.1.x86_64" }, "product_reference": "libovn-20_06-0-20.06.2-150400.24.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.14.2-150400.24.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-2.14.2-150400.24.3.1.aarch64" }, "product_reference": "openvswitch-2.14.2-150400.24.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.14.2-150400.24.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-2.14.2-150400.24.3.1.ppc64le" }, "product_reference": "openvswitch-2.14.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.14.2-150400.24.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-2.14.2-150400.24.3.1.s390x" }, "product_reference": "openvswitch-2.14.2-150400.24.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.14.2-150400.24.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-2.14.2-150400.24.3.1.x86_64" }, "product_reference": "openvswitch-2.14.2-150400.24.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.14.2-150400.24.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-devel-2.14.2-150400.24.3.1.aarch64" }, "product_reference": "openvswitch-devel-2.14.2-150400.24.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.14.2-150400.24.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-devel-2.14.2-150400.24.3.1.ppc64le" }, "product_reference": "openvswitch-devel-2.14.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.14.2-150400.24.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-devel-2.14.2-150400.24.3.1.s390x" }, "product_reference": "openvswitch-devel-2.14.2-150400.24.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.14.2-150400.24.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-devel-2.14.2-150400.24.3.1.x86_64" }, "product_reference": "openvswitch-devel-2.14.2-150400.24.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.14.2-150400.24.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-ipsec-2.14.2-150400.24.3.1.aarch64" }, "product_reference": "openvswitch-ipsec-2.14.2-150400.24.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.14.2-150400.24.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-ipsec-2.14.2-150400.24.3.1.ppc64le" }, "product_reference": "openvswitch-ipsec-2.14.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.14.2-150400.24.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-ipsec-2.14.2-150400.24.3.1.s390x" }, "product_reference": "openvswitch-ipsec-2.14.2-150400.24.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.14.2-150400.24.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-ipsec-2.14.2-150400.24.3.1.x86_64" }, "product_reference": "openvswitch-ipsec-2.14.2-150400.24.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.14.2-150400.24.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-pki-2.14.2-150400.24.3.1.aarch64" }, "product_reference": "openvswitch-pki-2.14.2-150400.24.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.14.2-150400.24.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-pki-2.14.2-150400.24.3.1.ppc64le" }, "product_reference": "openvswitch-pki-2.14.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.14.2-150400.24.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-pki-2.14.2-150400.24.3.1.s390x" }, "product_reference": "openvswitch-pki-2.14.2-150400.24.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.14.2-150400.24.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-pki-2.14.2-150400.24.3.1.x86_64" }, "product_reference": "openvswitch-pki-2.14.2-150400.24.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.14.2-150400.24.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-test-2.14.2-150400.24.3.1.aarch64" }, "product_reference": "openvswitch-test-2.14.2-150400.24.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.14.2-150400.24.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-test-2.14.2-150400.24.3.1.ppc64le" }, "product_reference": "openvswitch-test-2.14.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.14.2-150400.24.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-test-2.14.2-150400.24.3.1.s390x" }, "product_reference": "openvswitch-test-2.14.2-150400.24.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.14.2-150400.24.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-test-2.14.2-150400.24.3.1.x86_64" }, "product_reference": "openvswitch-test-2.14.2-150400.24.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.14.2-150400.24.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-vtep-2.14.2-150400.24.3.1.aarch64" }, "product_reference": "openvswitch-vtep-2.14.2-150400.24.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.14.2-150400.24.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-vtep-2.14.2-150400.24.3.1.ppc64le" }, "product_reference": "openvswitch-vtep-2.14.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.14.2-150400.24.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-vtep-2.14.2-150400.24.3.1.s390x" }, "product_reference": "openvswitch-vtep-2.14.2-150400.24.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.14.2-150400.24.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-vtep-2.14.2-150400.24.3.1.x86_64" }, "product_reference": "openvswitch-vtep-2.14.2-150400.24.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-20.06.2-150400.24.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-20.06.2-150400.24.3.1.aarch64" }, "product_reference": "ovn-20.06.2-150400.24.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-20.06.2-150400.24.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-20.06.2-150400.24.3.1.ppc64le" }, "product_reference": "ovn-20.06.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-20.06.2-150400.24.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-20.06.2-150400.24.3.1.s390x" }, "product_reference": "ovn-20.06.2-150400.24.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-20.06.2-150400.24.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-20.06.2-150400.24.3.1.x86_64" }, "product_reference": "ovn-20.06.2-150400.24.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-central-20.06.2-150400.24.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-central-20.06.2-150400.24.3.1.aarch64" }, "product_reference": "ovn-central-20.06.2-150400.24.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-central-20.06.2-150400.24.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-central-20.06.2-150400.24.3.1.ppc64le" }, "product_reference": "ovn-central-20.06.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-central-20.06.2-150400.24.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-central-20.06.2-150400.24.3.1.s390x" }, "product_reference": "ovn-central-20.06.2-150400.24.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-central-20.06.2-150400.24.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-central-20.06.2-150400.24.3.1.x86_64" }, "product_reference": "ovn-central-20.06.2-150400.24.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-devel-20.06.2-150400.24.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-devel-20.06.2-150400.24.3.1.aarch64" }, "product_reference": "ovn-devel-20.06.2-150400.24.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-devel-20.06.2-150400.24.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-devel-20.06.2-150400.24.3.1.ppc64le" }, "product_reference": "ovn-devel-20.06.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-devel-20.06.2-150400.24.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-devel-20.06.2-150400.24.3.1.s390x" }, "product_reference": "ovn-devel-20.06.2-150400.24.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-devel-20.06.2-150400.24.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-devel-20.06.2-150400.24.3.1.x86_64" }, "product_reference": "ovn-devel-20.06.2-150400.24.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-docker-20.06.2-150400.24.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-docker-20.06.2-150400.24.3.1.aarch64" }, "product_reference": "ovn-docker-20.06.2-150400.24.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-docker-20.06.2-150400.24.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-docker-20.06.2-150400.24.3.1.ppc64le" }, "product_reference": "ovn-docker-20.06.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-docker-20.06.2-150400.24.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-docker-20.06.2-150400.24.3.1.s390x" }, "product_reference": "ovn-docker-20.06.2-150400.24.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-docker-20.06.2-150400.24.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-docker-20.06.2-150400.24.3.1.x86_64" }, "product_reference": "ovn-docker-20.06.2-150400.24.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-host-20.06.2-150400.24.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-host-20.06.2-150400.24.3.1.aarch64" }, "product_reference": "ovn-host-20.06.2-150400.24.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-host-20.06.2-150400.24.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-host-20.06.2-150400.24.3.1.ppc64le" }, "product_reference": "ovn-host-20.06.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-host-20.06.2-150400.24.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-host-20.06.2-150400.24.3.1.s390x" }, "product_reference": "ovn-host-20.06.2-150400.24.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-host-20.06.2-150400.24.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-host-20.06.2-150400.24.3.1.x86_64" }, "product_reference": "ovn-host-20.06.2-150400.24.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-vtep-20.06.2-150400.24.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-vtep-20.06.2-150400.24.3.1.aarch64" }, "product_reference": "ovn-vtep-20.06.2-150400.24.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-vtep-20.06.2-150400.24.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-vtep-20.06.2-150400.24.3.1.ppc64le" }, "product_reference": "ovn-vtep-20.06.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-vtep-20.06.2-150400.24.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-vtep-20.06.2-150400.24.3.1.s390x" }, "product_reference": "ovn-vtep-20.06.2-150400.24.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-vtep-20.06.2-150400.24.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-vtep-20.06.2-150400.24.3.1.x86_64" }, "product_reference": "ovn-vtep-20.06.2-150400.24.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150400.24.3.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:python3-ovs-2.14.2-150400.24.3.1.aarch64" }, "product_reference": "python3-ovs-2.14.2-150400.24.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150400.24.3.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:python3-ovs-2.14.2-150400.24.3.1.ppc64le" }, "product_reference": "python3-ovs-2.14.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150400.24.3.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:python3-ovs-2.14.2-150400.24.3.1.s390x" }, "product_reference": "python3-ovs-2.14.2-150400.24.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150400.24.3.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:python3-ovs-2.14.2-150400.24.3.1.x86_64" }, "product_reference": "python3-ovs-2.14.2-150400.24.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.aarch64" }, "product_reference": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.ppc64le" }, "product_reference": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.s390x" }, "product_reference": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.x86_64" }, "product_reference": "libopenvswitch-2_14-0-2.14.2-150400.24.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_06-0-20.06.2-150400.24.3.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libovn-20_06-0-20.06.2-150400.24.3.1.aarch64" }, "product_reference": "libovn-20_06-0-20.06.2-150400.24.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_06-0-20.06.2-150400.24.3.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libovn-20_06-0-20.06.2-150400.24.3.1.ppc64le" }, "product_reference": "libovn-20_06-0-20.06.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_06-0-20.06.2-150400.24.3.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libovn-20_06-0-20.06.2-150400.24.3.1.s390x" }, "product_reference": "libovn-20_06-0-20.06.2-150400.24.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libovn-20_06-0-20.06.2-150400.24.3.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libovn-20_06-0-20.06.2-150400.24.3.1.x86_64" }, "product_reference": "libovn-20_06-0-20.06.2-150400.24.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.14.2-150400.24.3.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-2.14.2-150400.24.3.1.aarch64" }, "product_reference": "openvswitch-2.14.2-150400.24.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.14.2-150400.24.3.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-2.14.2-150400.24.3.1.ppc64le" }, "product_reference": "openvswitch-2.14.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.14.2-150400.24.3.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-2.14.2-150400.24.3.1.s390x" }, "product_reference": "openvswitch-2.14.2-150400.24.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.14.2-150400.24.3.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-2.14.2-150400.24.3.1.x86_64" }, "product_reference": "openvswitch-2.14.2-150400.24.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.14.2-150400.24.3.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-devel-2.14.2-150400.24.3.1.aarch64" }, "product_reference": "openvswitch-devel-2.14.2-150400.24.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.14.2-150400.24.3.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-devel-2.14.2-150400.24.3.1.ppc64le" }, "product_reference": "openvswitch-devel-2.14.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.14.2-150400.24.3.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-devel-2.14.2-150400.24.3.1.s390x" }, "product_reference": "openvswitch-devel-2.14.2-150400.24.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.14.2-150400.24.3.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-devel-2.14.2-150400.24.3.1.x86_64" }, "product_reference": "openvswitch-devel-2.14.2-150400.24.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-doc-2.14.2-150400.24.3.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-doc-2.14.2-150400.24.3.1.noarch" }, "product_reference": "openvswitch-doc-2.14.2-150400.24.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.14.2-150400.24.3.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ipsec-2.14.2-150400.24.3.1.aarch64" }, "product_reference": "openvswitch-ipsec-2.14.2-150400.24.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.14.2-150400.24.3.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ipsec-2.14.2-150400.24.3.1.ppc64le" }, "product_reference": "openvswitch-ipsec-2.14.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.14.2-150400.24.3.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ipsec-2.14.2-150400.24.3.1.s390x" }, "product_reference": "openvswitch-ipsec-2.14.2-150400.24.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.14.2-150400.24.3.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-ipsec-2.14.2-150400.24.3.1.x86_64" }, "product_reference": "openvswitch-ipsec-2.14.2-150400.24.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.14.2-150400.24.3.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-pki-2.14.2-150400.24.3.1.aarch64" }, "product_reference": "openvswitch-pki-2.14.2-150400.24.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.14.2-150400.24.3.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-pki-2.14.2-150400.24.3.1.ppc64le" }, "product_reference": "openvswitch-pki-2.14.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.14.2-150400.24.3.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-pki-2.14.2-150400.24.3.1.s390x" }, "product_reference": "openvswitch-pki-2.14.2-150400.24.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.14.2-150400.24.3.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-pki-2.14.2-150400.24.3.1.x86_64" }, "product_reference": "openvswitch-pki-2.14.2-150400.24.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.14.2-150400.24.3.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-test-2.14.2-150400.24.3.1.aarch64" }, "product_reference": "openvswitch-test-2.14.2-150400.24.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.14.2-150400.24.3.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-test-2.14.2-150400.24.3.1.ppc64le" }, "product_reference": "openvswitch-test-2.14.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.14.2-150400.24.3.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-test-2.14.2-150400.24.3.1.s390x" }, "product_reference": "openvswitch-test-2.14.2-150400.24.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.14.2-150400.24.3.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-test-2.14.2-150400.24.3.1.x86_64" }, "product_reference": "openvswitch-test-2.14.2-150400.24.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.14.2-150400.24.3.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-vtep-2.14.2-150400.24.3.1.aarch64" }, "product_reference": "openvswitch-vtep-2.14.2-150400.24.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.14.2-150400.24.3.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-vtep-2.14.2-150400.24.3.1.ppc64le" }, "product_reference": "openvswitch-vtep-2.14.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.14.2-150400.24.3.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-vtep-2.14.2-150400.24.3.1.s390x" }, "product_reference": "openvswitch-vtep-2.14.2-150400.24.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.14.2-150400.24.3.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:openvswitch-vtep-2.14.2-150400.24.3.1.x86_64" }, "product_reference": "openvswitch-vtep-2.14.2-150400.24.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-20.06.2-150400.24.3.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-20.06.2-150400.24.3.1.aarch64" }, "product_reference": "ovn-20.06.2-150400.24.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-20.06.2-150400.24.3.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-20.06.2-150400.24.3.1.ppc64le" }, "product_reference": "ovn-20.06.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-20.06.2-150400.24.3.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-20.06.2-150400.24.3.1.s390x" }, "product_reference": "ovn-20.06.2-150400.24.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-20.06.2-150400.24.3.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-20.06.2-150400.24.3.1.x86_64" }, "product_reference": "ovn-20.06.2-150400.24.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-central-20.06.2-150400.24.3.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-central-20.06.2-150400.24.3.1.aarch64" }, "product_reference": "ovn-central-20.06.2-150400.24.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-central-20.06.2-150400.24.3.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-central-20.06.2-150400.24.3.1.ppc64le" }, "product_reference": "ovn-central-20.06.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-central-20.06.2-150400.24.3.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-central-20.06.2-150400.24.3.1.s390x" }, "product_reference": "ovn-central-20.06.2-150400.24.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-central-20.06.2-150400.24.3.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-central-20.06.2-150400.24.3.1.x86_64" }, "product_reference": "ovn-central-20.06.2-150400.24.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-devel-20.06.2-150400.24.3.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-devel-20.06.2-150400.24.3.1.aarch64" }, "product_reference": "ovn-devel-20.06.2-150400.24.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-devel-20.06.2-150400.24.3.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-devel-20.06.2-150400.24.3.1.ppc64le" }, "product_reference": "ovn-devel-20.06.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-devel-20.06.2-150400.24.3.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-devel-20.06.2-150400.24.3.1.s390x" }, "product_reference": "ovn-devel-20.06.2-150400.24.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-devel-20.06.2-150400.24.3.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-devel-20.06.2-150400.24.3.1.x86_64" }, "product_reference": "ovn-devel-20.06.2-150400.24.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-doc-20.06.2-150400.24.3.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-doc-20.06.2-150400.24.3.1.noarch" }, "product_reference": "ovn-doc-20.06.2-150400.24.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-docker-20.06.2-150400.24.3.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-docker-20.06.2-150400.24.3.1.aarch64" }, "product_reference": "ovn-docker-20.06.2-150400.24.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-docker-20.06.2-150400.24.3.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-docker-20.06.2-150400.24.3.1.ppc64le" }, "product_reference": "ovn-docker-20.06.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-docker-20.06.2-150400.24.3.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-docker-20.06.2-150400.24.3.1.s390x" }, "product_reference": "ovn-docker-20.06.2-150400.24.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-docker-20.06.2-150400.24.3.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-docker-20.06.2-150400.24.3.1.x86_64" }, "product_reference": "ovn-docker-20.06.2-150400.24.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-host-20.06.2-150400.24.3.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-host-20.06.2-150400.24.3.1.aarch64" }, "product_reference": "ovn-host-20.06.2-150400.24.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-host-20.06.2-150400.24.3.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-host-20.06.2-150400.24.3.1.ppc64le" }, "product_reference": "ovn-host-20.06.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-host-20.06.2-150400.24.3.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-host-20.06.2-150400.24.3.1.s390x" }, "product_reference": "ovn-host-20.06.2-150400.24.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-host-20.06.2-150400.24.3.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-host-20.06.2-150400.24.3.1.x86_64" }, "product_reference": "ovn-host-20.06.2-150400.24.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-vtep-20.06.2-150400.24.3.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-vtep-20.06.2-150400.24.3.1.aarch64" }, "product_reference": "ovn-vtep-20.06.2-150400.24.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-vtep-20.06.2-150400.24.3.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-vtep-20.06.2-150400.24.3.1.ppc64le" }, "product_reference": "ovn-vtep-20.06.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-vtep-20.06.2-150400.24.3.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-vtep-20.06.2-150400.24.3.1.s390x" }, "product_reference": "ovn-vtep-20.06.2-150400.24.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovn-vtep-20.06.2-150400.24.3.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ovn-vtep-20.06.2-150400.24.3.1.x86_64" }, "product_reference": "ovn-vtep-20.06.2-150400.24.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150400.24.3.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:python3-ovs-2.14.2-150400.24.3.1.aarch64" }, "product_reference": "python3-ovs-2.14.2-150400.24.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150400.24.3.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:python3-ovs-2.14.2-150400.24.3.1.ppc64le" }, "product_reference": "python3-ovs-2.14.2-150400.24.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150400.24.3.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:python3-ovs-2.14.2-150400.24.3.1.s390x" }, "product_reference": "python3-ovs-2.14.2-150400.24.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovs-2.14.2-150400.24.3.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:python3-ovs-2.14.2-150400.24.3.1.x86_64" }, "product_reference": "python3-ovs-2.14.2-150400.24.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-36980", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-36980" } ], "notes": [ { "category": "general", "text": "Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP4:python3-ovs-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:python3-ovs-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:python3-ovs-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:python3-ovs-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libovn-20_06-0-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libovn-20_06-0-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libovn-20_06-0-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libovn-20_06-0-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-devel-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-devel-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-devel-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-devel-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-ipsec-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-ipsec-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-ipsec-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-ipsec-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-pki-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-pki-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-pki-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-pki-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-test-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-test-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-test-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-test-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-vtep-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-vtep-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-vtep-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-vtep-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-central-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-central-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-central-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-central-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-devel-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-devel-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-devel-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-devel-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-docker-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-docker-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-docker-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-docker-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-host-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-host-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-host-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-host-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-vtep-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-vtep-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-vtep-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-vtep-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:python3-ovs-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:python3-ovs-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:python3-ovs-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:python3-ovs-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:libovn-20_06-0-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:libovn-20_06-0-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:libovn-20_06-0-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:libovn-20_06-0-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:openvswitch-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:openvswitch-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:openvswitch-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:openvswitch-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:openvswitch-devel-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:openvswitch-devel-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:openvswitch-devel-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:openvswitch-devel-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:openvswitch-doc-2.14.2-150400.24.3.1.noarch", "openSUSE Leap 15.4:openvswitch-ipsec-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:openvswitch-ipsec-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:openvswitch-ipsec-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:openvswitch-ipsec-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:openvswitch-pki-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:openvswitch-pki-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:openvswitch-pki-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:openvswitch-pki-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:openvswitch-test-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:openvswitch-test-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:openvswitch-test-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:openvswitch-test-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:openvswitch-vtep-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:openvswitch-vtep-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:openvswitch-vtep-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:openvswitch-vtep-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:ovn-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:ovn-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:ovn-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:ovn-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:ovn-central-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:ovn-central-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:ovn-central-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:ovn-central-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:ovn-devel-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:ovn-devel-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:ovn-devel-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:ovn-devel-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:ovn-doc-20.06.2-150400.24.3.1.noarch", "openSUSE Leap 15.4:ovn-docker-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:ovn-docker-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:ovn-docker-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:ovn-docker-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:ovn-host-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:ovn-host-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:ovn-host-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:ovn-host-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:ovn-vtep-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:ovn-vtep-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:ovn-vtep-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:ovn-vtep-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:python3-ovs-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:python3-ovs-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:python3-ovs-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:python3-ovs-2.14.2-150400.24.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-36980", "url": "https://www.suse.com/security/cve/CVE-2021-36980" }, { "category": "external", "summary": "SUSE Bug 1188524 for CVE-2021-36980", "url": "https://bugzilla.suse.com/1188524" }, { "category": "external", "summary": "SUSE Bug 1196498 for CVE-2021-36980", "url": "https://bugzilla.suse.com/1196498" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP4:python3-ovs-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:python3-ovs-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:python3-ovs-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:python3-ovs-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libovn-20_06-0-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libovn-20_06-0-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libovn-20_06-0-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libovn-20_06-0-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-devel-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-devel-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-devel-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-devel-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-ipsec-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-ipsec-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-ipsec-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-ipsec-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-pki-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-pki-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-pki-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-pki-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-test-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-test-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-test-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-test-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-vtep-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-vtep-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-vtep-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-vtep-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-central-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-central-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-central-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-central-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-devel-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-devel-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-devel-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-devel-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-docker-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-docker-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-docker-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-docker-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-host-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-host-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-host-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-host-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-vtep-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-vtep-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-vtep-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-vtep-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:python3-ovs-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:python3-ovs-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:python3-ovs-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:python3-ovs-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:libovn-20_06-0-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:libovn-20_06-0-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:libovn-20_06-0-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:libovn-20_06-0-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:openvswitch-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:openvswitch-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:openvswitch-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:openvswitch-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:openvswitch-devel-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:openvswitch-devel-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:openvswitch-devel-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:openvswitch-devel-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:openvswitch-doc-2.14.2-150400.24.3.1.noarch", "openSUSE Leap 15.4:openvswitch-ipsec-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:openvswitch-ipsec-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:openvswitch-ipsec-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:openvswitch-ipsec-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:openvswitch-pki-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:openvswitch-pki-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:openvswitch-pki-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:openvswitch-pki-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:openvswitch-test-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:openvswitch-test-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:openvswitch-test-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:openvswitch-test-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:openvswitch-vtep-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:openvswitch-vtep-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:openvswitch-vtep-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:openvswitch-vtep-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:ovn-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:ovn-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:ovn-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:ovn-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:ovn-central-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:ovn-central-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:ovn-central-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:ovn-central-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:ovn-devel-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:ovn-devel-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:ovn-devel-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:ovn-devel-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:ovn-doc-20.06.2-150400.24.3.1.noarch", "openSUSE Leap 15.4:ovn-docker-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:ovn-docker-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:ovn-docker-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:ovn-docker-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:ovn-host-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:ovn-host-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:ovn-host-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:ovn-host-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:ovn-vtep-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:ovn-vtep-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:ovn-vtep-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:ovn-vtep-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:python3-ovs-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:python3-ovs-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:python3-ovs-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:python3-ovs-2.14.2-150400.24.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP4:python3-ovs-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:python3-ovs-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:python3-ovs-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:python3-ovs-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libovn-20_06-0-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libovn-20_06-0-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libovn-20_06-0-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:libovn-20_06-0-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-devel-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-devel-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-devel-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-devel-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-ipsec-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-ipsec-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-ipsec-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-ipsec-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-pki-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-pki-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-pki-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-pki-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-test-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-test-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-test-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-test-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-vtep-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-vtep-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-vtep-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:openvswitch-vtep-2.14.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-central-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-central-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-central-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-central-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-devel-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-devel-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-devel-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-devel-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-docker-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-docker-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-docker-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-docker-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-host-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-host-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-host-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-host-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-vtep-20.06.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-vtep-20.06.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-vtep-20.06.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovn-vtep-20.06.2-150400.24.3.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:python3-ovs-2.14.2-150400.24.3.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP4:python3-ovs-2.14.2-150400.24.3.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP4:python3-ovs-2.14.2-150400.24.3.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP4:python3-ovs-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:libopenvswitch-2_14-0-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:libovn-20_06-0-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:libovn-20_06-0-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:libovn-20_06-0-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:libovn-20_06-0-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:openvswitch-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:openvswitch-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:openvswitch-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:openvswitch-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:openvswitch-devel-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:openvswitch-devel-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:openvswitch-devel-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:openvswitch-devel-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:openvswitch-doc-2.14.2-150400.24.3.1.noarch", "openSUSE Leap 15.4:openvswitch-ipsec-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:openvswitch-ipsec-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:openvswitch-ipsec-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:openvswitch-ipsec-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:openvswitch-pki-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:openvswitch-pki-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:openvswitch-pki-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:openvswitch-pki-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:openvswitch-test-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:openvswitch-test-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:openvswitch-test-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:openvswitch-test-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:openvswitch-vtep-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:openvswitch-vtep-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:openvswitch-vtep-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:openvswitch-vtep-2.14.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:ovn-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:ovn-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:ovn-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:ovn-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:ovn-central-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:ovn-central-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:ovn-central-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:ovn-central-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:ovn-devel-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:ovn-devel-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:ovn-devel-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:ovn-devel-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:ovn-doc-20.06.2-150400.24.3.1.noarch", "openSUSE Leap 15.4:ovn-docker-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:ovn-docker-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:ovn-docker-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:ovn-docker-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:ovn-host-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:ovn-host-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:ovn-host-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:ovn-host-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:ovn-vtep-20.06.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:ovn-vtep-20.06.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:ovn-vtep-20.06.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:ovn-vtep-20.06.2-150400.24.3.1.x86_64", "openSUSE Leap 15.4:python3-ovs-2.14.2-150400.24.3.1.aarch64", "openSUSE Leap 15.4:python3-ovs-2.14.2-150400.24.3.1.ppc64le", "openSUSE Leap 15.4:python3-ovs-2.14.2-150400.24.3.1.s390x", "openSUSE Leap 15.4:python3-ovs-2.14.2-150400.24.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-09-06T07:34:48Z", "details": "moderate" } ], "title": "CVE-2021-36980" } ] }
gsd-2021-36980
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-36980", "description": "Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.", "id": "GSD-2021-36980", "references": [ "https://www.suse.com/security/cve/CVE-2021-36980.html", "https://access.redhat.com/errata/RHSA-2021:3942", "https://access.redhat.com/errata/RHSA-2021:3758", "https://ubuntu.com/security/CVE-2021-36980", "https://security.archlinux.org/CVE-2021-36980", "https://access.redhat.com/errata/RHBA-2021:1163", "https://access.redhat.com/errata/RHBA-2021:1166", "https://access.redhat.com/errata/RHBA-2021:2508", "https://access.redhat.com/errata/RHBA-2021:2509", "https://access.redhat.com/errata/RHBA-2022:8558" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-36980" ], "details": "Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.", "id": "GSD-2021-36980", "modified": "2023-12-13T01:23:16.538568Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-36980", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openvswitch/OSV-2020-2197.yaml", "refsource": "MISC", "url": "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openvswitch/OSV-2020-2197.yaml" }, { "name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851", "refsource": "MISC", "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851" }, { "name": "https://github.com/openvswitch/ovs/commit/77cccc74deede443e8b9102299efc869a52b65b2", "refsource": "MISC", "url": "https://github.com/openvswitch/ovs/commit/77cccc74deede443e8b9102299efc869a52b65b2" }, { "name": "https://github.com/openvswitch/ovs/commit/38744b1bcb022c611712527f039722115300f58f", "refsource": "MISC", "url": "https://github.com/openvswitch/ovs/commit/38744b1bcb022c611712527f039722115300f58f" }, { "name": "https://github.com/openvswitch/ovs/commit/65c61b0c23a0d474696d7b1cea522a5016a8aeb3", "refsource": "MISC", "url": "https://github.com/openvswitch/ovs/commit/65c61b0c23a0d474696d7b1cea522a5016a8aeb3" }, { "name": "https://github.com/openvswitch/ovs/commit/6d67310f4d2524b466b98f05ebccc1add1e8cf35", "refsource": "MISC", "url": "https://github.com/openvswitch/ovs/commit/6d67310f4d2524b466b98f05ebccc1add1e8cf35" }, { "name": "https://github.com/openvswitch/ovs/commit/8ce8dc34b5f73b30ce0c1869af9947013c3c6575", "refsource": "MISC", "url": "https://github.com/openvswitch/ovs/commit/8ce8dc34b5f73b30ce0c1869af9947013c3c6575" }, { "name": "https://github.com/openvswitch/ovs/commit/9926637a80d0d243dbf9c49761046895e9d1a8e2", "refsource": "MISC", "url": "https://github.com/openvswitch/ovs/commit/9926637a80d0d243dbf9c49761046895e9d1a8e2" }, { "name": "GLSA-202311-16", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202311-16" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.15.0", "versionStartIncluding": "2.11.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-36980" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/openvswitch/ovs/commit/77cccc74deede443e8b9102299efc869a52b65b2", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/77cccc74deede443e8b9102299efc869a52b65b2" }, { "name": "https://github.com/openvswitch/ovs/commit/65c61b0c23a0d474696d7b1cea522a5016a8aeb3", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/65c61b0c23a0d474696d7b1cea522a5016a8aeb3" }, { "name": "https://github.com/openvswitch/ovs/commit/38744b1bcb022c611712527f039722115300f58f", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/38744b1bcb022c611712527f039722115300f58f" }, { "name": "https://github.com/openvswitch/ovs/commit/6d67310f4d2524b466b98f05ebccc1add1e8cf35", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/6d67310f4d2524b466b98f05ebccc1add1e8cf35" }, { "name": "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openvswitch/OSV-2020-2197.yaml", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openvswitch/OSV-2020-2197.yaml" }, { "name": "https://github.com/openvswitch/ovs/commit/8ce8dc34b5f73b30ce0c1869af9947013c3c6575", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/8ce8dc34b5f73b30ce0c1869af9947013c3c6575" }, { "name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851" }, { "name": "https://github.com/openvswitch/ovs/commit/9926637a80d0d243dbf9c49761046895e9d1a8e2", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/9926637a80d0d243dbf9c49761046895e9d1a8e2" }, { "name": "GLSA-202311-16", "refsource": "", "tags": [], "url": "https://security.gentoo.org/glsa/202311-16" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6 } }, "lastModifiedDate": "2023-11-26T11:15Z", "publishedDate": "2021-07-20T07:15Z" } } }
fkie_cve-2021-36980
Vulnerability from fkie_nvd
Published
2021-07-20 07:15
Modified
2025-05-05 17:17
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Summary
Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851 | Patch, Third Party Advisory | |
cve@mitre.org | https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openvswitch/OSV-2020-2197.yaml | Third Party Advisory | |
cve@mitre.org | https://github.com/openvswitch/ovs/commit/38744b1bcb022c611712527f039722115300f58f | Patch, Third Party Advisory | |
cve@mitre.org | https://github.com/openvswitch/ovs/commit/65c61b0c23a0d474696d7b1cea522a5016a8aeb3 | Patch, Third Party Advisory | |
cve@mitre.org | https://github.com/openvswitch/ovs/commit/6d67310f4d2524b466b98f05ebccc1add1e8cf35 | Patch, Third Party Advisory | |
cve@mitre.org | https://github.com/openvswitch/ovs/commit/77cccc74deede443e8b9102299efc869a52b65b2 | Patch, Third Party Advisory | |
cve@mitre.org | https://github.com/openvswitch/ovs/commit/8ce8dc34b5f73b30ce0c1869af9947013c3c6575 | Patch, Third Party Advisory | |
cve@mitre.org | https://github.com/openvswitch/ovs/commit/9926637a80d0d243dbf9c49761046895e9d1a8e2 | Patch, Third Party Advisory | |
cve@mitre.org | https://security.gentoo.org/glsa/202311-16 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openvswitch/OSV-2020-2197.yaml | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/openvswitch/ovs/commit/38744b1bcb022c611712527f039722115300f58f | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/openvswitch/ovs/commit/65c61b0c23a0d474696d7b1cea522a5016a8aeb3 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/openvswitch/ovs/commit/6d67310f4d2524b466b98f05ebccc1add1e8cf35 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/openvswitch/ovs/commit/77cccc74deede443e8b9102299efc869a52b65b2 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/openvswitch/ovs/commit/8ce8dc34b5f73b30ce0c1869af9947013c3c6575 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/openvswitch/ovs/commit/9926637a80d0d243dbf9c49761046895e9d1a8e2 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202311-16 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openvswitch | openvswitch | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A6B7EDA-B9B0-4DC6-B474-3545482D6052", "versionEndIncluding": "2.15.0", "versionStartIncluding": "2.11.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action." }, { "lang": "es", "value": "Open vSwitch (tambi\u00e9n se conoce como openvswitch) versiones 2.11.0 hasta 2.15.0, presenta un uso de la memoria previamente liberada en la funci\u00f3n decode_NXAST_RAW_ENCAP (llamado desde ofpact_decode y ofpacts_decode) durante la decodificaci\u00f3n de una acci\u00f3n RAW_ENCAP" } ], "id": "CVE-2021-36980", "lastModified": "2025-05-05T17:17:25.827", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2021-07-20T07:15:08.113", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openvswitch/OSV-2020-2197.yaml" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/38744b1bcb022c611712527f039722115300f58f" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/65c61b0c23a0d474696d7b1cea522a5016a8aeb3" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/6d67310f4d2524b466b98f05ebccc1add1e8cf35" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/77cccc74deede443e8b9102299efc869a52b65b2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/8ce8dc34b5f73b30ce0c1869af9947013c3c6575" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/9926637a80d0d243dbf9c49761046895e9d1a8e2" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/202311-16" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openvswitch/OSV-2020-2197.yaml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/38744b1bcb022c611712527f039722115300f58f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/65c61b0c23a0d474696d7b1cea522a5016a8aeb3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/6d67310f4d2524b466b98f05ebccc1add1e8cf35" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/77cccc74deede443e8b9102299efc869a52b65b2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/8ce8dc34b5f73b30ce0c1869af9947013c3c6575" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/openvswitch/ovs/commit/9926637a80d0d243dbf9c49761046895e9d1a8e2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202311-16" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
opensuse-su-2024:11898-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
libopenvswitch-2_17-0-2.17.0-12.1 on GA media
Notes
Title of the patch
libopenvswitch-2_17-0-2.17.0-12.1 on GA media
Description of the patch
These are all security issues fixed in the libopenvswitch-2_17-0-2.17.0-12.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11898
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libopenvswitch-2_17-0-2.17.0-12.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libopenvswitch-2_17-0-2.17.0-12.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-11898", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11898-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2021-36980 page", "url": "https://www.suse.com/security/cve/CVE-2021-36980/" } ], "title": "libopenvswitch-2_17-0-2.17.0-12.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:11898-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_17-0-2.17.0-12.1.aarch64", "product": { "name": "libopenvswitch-2_17-0-2.17.0-12.1.aarch64", "product_id": "libopenvswitch-2_17-0-2.17.0-12.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-2.17.0-12.1.aarch64", "product": { "name": "openvswitch-2.17.0-12.1.aarch64", "product_id": "openvswitch-2.17.0-12.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-devel-2.17.0-12.1.aarch64", "product": { "name": "openvswitch-devel-2.17.0-12.1.aarch64", "product_id": "openvswitch-devel-2.17.0-12.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-doc-2.17.0-12.1.aarch64", "product": { "name": "openvswitch-doc-2.17.0-12.1.aarch64", "product_id": "openvswitch-doc-2.17.0-12.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.17.0-12.1.aarch64", "product": { "name": "openvswitch-ipsec-2.17.0-12.1.aarch64", "product_id": "openvswitch-ipsec-2.17.0-12.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-pki-2.17.0-12.1.aarch64", "product": { "name": "openvswitch-pki-2.17.0-12.1.aarch64", "product_id": "openvswitch-pki-2.17.0-12.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-test-2.17.0-12.1.aarch64", "product": { "name": "openvswitch-test-2.17.0-12.1.aarch64", "product_id": "openvswitch-test-2.17.0-12.1.aarch64" } }, { "category": "product_version", "name": "openvswitch-vtep-2.17.0-12.1.aarch64", "product": { "name": "openvswitch-vtep-2.17.0-12.1.aarch64", "product_id": "openvswitch-vtep-2.17.0-12.1.aarch64" } }, { "category": "product_version", "name": "python310-ovs-2.17.0-12.1.aarch64", "product": { "name": "python310-ovs-2.17.0-12.1.aarch64", "product_id": "python310-ovs-2.17.0-12.1.aarch64" } }, { "category": "product_version", "name": "python38-ovs-2.17.0-12.1.aarch64", "product": { "name": "python38-ovs-2.17.0-12.1.aarch64", "product_id": "python38-ovs-2.17.0-12.1.aarch64" } }, { "category": "product_version", "name": "python39-ovs-2.17.0-12.1.aarch64", "product": { "name": "python39-ovs-2.17.0-12.1.aarch64", "product_id": "python39-ovs-2.17.0-12.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_17-0-2.17.0-12.1.ppc64le", "product": { "name": "libopenvswitch-2_17-0-2.17.0-12.1.ppc64le", "product_id": "libopenvswitch-2_17-0-2.17.0-12.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-2.17.0-12.1.ppc64le", "product": { "name": "openvswitch-2.17.0-12.1.ppc64le", "product_id": "openvswitch-2.17.0-12.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-devel-2.17.0-12.1.ppc64le", "product": { "name": "openvswitch-devel-2.17.0-12.1.ppc64le", "product_id": "openvswitch-devel-2.17.0-12.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-doc-2.17.0-12.1.ppc64le", "product": { "name": "openvswitch-doc-2.17.0-12.1.ppc64le", "product_id": "openvswitch-doc-2.17.0-12.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.17.0-12.1.ppc64le", "product": { "name": "openvswitch-ipsec-2.17.0-12.1.ppc64le", "product_id": "openvswitch-ipsec-2.17.0-12.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-pki-2.17.0-12.1.ppc64le", "product": { "name": "openvswitch-pki-2.17.0-12.1.ppc64le", "product_id": "openvswitch-pki-2.17.0-12.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-test-2.17.0-12.1.ppc64le", "product": { "name": "openvswitch-test-2.17.0-12.1.ppc64le", "product_id": "openvswitch-test-2.17.0-12.1.ppc64le" } }, { "category": "product_version", "name": "openvswitch-vtep-2.17.0-12.1.ppc64le", "product": { "name": "openvswitch-vtep-2.17.0-12.1.ppc64le", "product_id": "openvswitch-vtep-2.17.0-12.1.ppc64le" } }, { "category": "product_version", "name": "python310-ovs-2.17.0-12.1.ppc64le", "product": { "name": "python310-ovs-2.17.0-12.1.ppc64le", "product_id": "python310-ovs-2.17.0-12.1.ppc64le" } }, { "category": "product_version", "name": "python38-ovs-2.17.0-12.1.ppc64le", "product": { "name": "python38-ovs-2.17.0-12.1.ppc64le", "product_id": "python38-ovs-2.17.0-12.1.ppc64le" } }, { "category": "product_version", "name": "python39-ovs-2.17.0-12.1.ppc64le", "product": { "name": "python39-ovs-2.17.0-12.1.ppc64le", "product_id": "python39-ovs-2.17.0-12.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_17-0-2.17.0-12.1.s390x", "product": { "name": "libopenvswitch-2_17-0-2.17.0-12.1.s390x", "product_id": "libopenvswitch-2_17-0-2.17.0-12.1.s390x" } }, { "category": "product_version", "name": "openvswitch-2.17.0-12.1.s390x", "product": { "name": "openvswitch-2.17.0-12.1.s390x", "product_id": "openvswitch-2.17.0-12.1.s390x" } }, { "category": "product_version", "name": "openvswitch-devel-2.17.0-12.1.s390x", "product": { "name": "openvswitch-devel-2.17.0-12.1.s390x", "product_id": "openvswitch-devel-2.17.0-12.1.s390x" } }, { "category": "product_version", "name": "openvswitch-doc-2.17.0-12.1.s390x", "product": { "name": "openvswitch-doc-2.17.0-12.1.s390x", "product_id": "openvswitch-doc-2.17.0-12.1.s390x" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.17.0-12.1.s390x", "product": { "name": "openvswitch-ipsec-2.17.0-12.1.s390x", "product_id": "openvswitch-ipsec-2.17.0-12.1.s390x" } }, { "category": "product_version", "name": "openvswitch-pki-2.17.0-12.1.s390x", "product": { "name": "openvswitch-pki-2.17.0-12.1.s390x", "product_id": "openvswitch-pki-2.17.0-12.1.s390x" } }, { "category": "product_version", "name": "openvswitch-test-2.17.0-12.1.s390x", "product": { "name": "openvswitch-test-2.17.0-12.1.s390x", "product_id": "openvswitch-test-2.17.0-12.1.s390x" } }, { "category": "product_version", "name": "openvswitch-vtep-2.17.0-12.1.s390x", "product": { "name": "openvswitch-vtep-2.17.0-12.1.s390x", "product_id": "openvswitch-vtep-2.17.0-12.1.s390x" } }, { "category": "product_version", "name": "python310-ovs-2.17.0-12.1.s390x", "product": { "name": "python310-ovs-2.17.0-12.1.s390x", "product_id": "python310-ovs-2.17.0-12.1.s390x" } }, { "category": "product_version", "name": "python38-ovs-2.17.0-12.1.s390x", "product": { "name": "python38-ovs-2.17.0-12.1.s390x", "product_id": "python38-ovs-2.17.0-12.1.s390x" } }, { "category": "product_version", "name": "python39-ovs-2.17.0-12.1.s390x", "product": { "name": "python39-ovs-2.17.0-12.1.s390x", "product_id": "python39-ovs-2.17.0-12.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libopenvswitch-2_17-0-2.17.0-12.1.x86_64", "product": { "name": "libopenvswitch-2_17-0-2.17.0-12.1.x86_64", "product_id": "libopenvswitch-2_17-0-2.17.0-12.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-2.17.0-12.1.x86_64", "product": { "name": "openvswitch-2.17.0-12.1.x86_64", "product_id": "openvswitch-2.17.0-12.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-devel-2.17.0-12.1.x86_64", "product": { "name": "openvswitch-devel-2.17.0-12.1.x86_64", "product_id": "openvswitch-devel-2.17.0-12.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-doc-2.17.0-12.1.x86_64", "product": { "name": "openvswitch-doc-2.17.0-12.1.x86_64", "product_id": "openvswitch-doc-2.17.0-12.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-ipsec-2.17.0-12.1.x86_64", "product": { "name": "openvswitch-ipsec-2.17.0-12.1.x86_64", "product_id": "openvswitch-ipsec-2.17.0-12.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-pki-2.17.0-12.1.x86_64", "product": { "name": "openvswitch-pki-2.17.0-12.1.x86_64", "product_id": "openvswitch-pki-2.17.0-12.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-test-2.17.0-12.1.x86_64", "product": { "name": "openvswitch-test-2.17.0-12.1.x86_64", "product_id": "openvswitch-test-2.17.0-12.1.x86_64" } }, { "category": "product_version", "name": "openvswitch-vtep-2.17.0-12.1.x86_64", "product": { "name": "openvswitch-vtep-2.17.0-12.1.x86_64", "product_id": "openvswitch-vtep-2.17.0-12.1.x86_64" } }, { "category": "product_version", "name": "python310-ovs-2.17.0-12.1.x86_64", "product": { "name": "python310-ovs-2.17.0-12.1.x86_64", "product_id": "python310-ovs-2.17.0-12.1.x86_64" } }, { "category": "product_version", "name": "python38-ovs-2.17.0-12.1.x86_64", "product": { "name": "python38-ovs-2.17.0-12.1.x86_64", "product_id": "python38-ovs-2.17.0-12.1.x86_64" } }, { "category": "product_version", "name": "python39-ovs-2.17.0-12.1.x86_64", "product": { "name": "python39-ovs-2.17.0-12.1.x86_64", "product_id": "python39-ovs-2.17.0-12.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_17-0-2.17.0-12.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenvswitch-2_17-0-2.17.0-12.1.aarch64" }, "product_reference": "libopenvswitch-2_17-0-2.17.0-12.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_17-0-2.17.0-12.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenvswitch-2_17-0-2.17.0-12.1.ppc64le" }, "product_reference": "libopenvswitch-2_17-0-2.17.0-12.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_17-0-2.17.0-12.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenvswitch-2_17-0-2.17.0-12.1.s390x" }, "product_reference": "libopenvswitch-2_17-0-2.17.0-12.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libopenvswitch-2_17-0-2.17.0-12.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libopenvswitch-2_17-0-2.17.0-12.1.x86_64" }, "product_reference": "libopenvswitch-2_17-0-2.17.0-12.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.17.0-12.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-2.17.0-12.1.aarch64" }, "product_reference": "openvswitch-2.17.0-12.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.17.0-12.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-2.17.0-12.1.ppc64le" }, "product_reference": "openvswitch-2.17.0-12.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.17.0-12.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-2.17.0-12.1.s390x" }, "product_reference": "openvswitch-2.17.0-12.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-2.17.0-12.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-2.17.0-12.1.x86_64" }, "product_reference": "openvswitch-2.17.0-12.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.17.0-12.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-devel-2.17.0-12.1.aarch64" }, "product_reference": "openvswitch-devel-2.17.0-12.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.17.0-12.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-devel-2.17.0-12.1.ppc64le" }, "product_reference": "openvswitch-devel-2.17.0-12.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.17.0-12.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-devel-2.17.0-12.1.s390x" }, "product_reference": "openvswitch-devel-2.17.0-12.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-devel-2.17.0-12.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-devel-2.17.0-12.1.x86_64" }, "product_reference": "openvswitch-devel-2.17.0-12.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-doc-2.17.0-12.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-doc-2.17.0-12.1.aarch64" }, "product_reference": "openvswitch-doc-2.17.0-12.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-doc-2.17.0-12.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-doc-2.17.0-12.1.ppc64le" }, "product_reference": "openvswitch-doc-2.17.0-12.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-doc-2.17.0-12.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-doc-2.17.0-12.1.s390x" }, "product_reference": "openvswitch-doc-2.17.0-12.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-doc-2.17.0-12.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-doc-2.17.0-12.1.x86_64" }, "product_reference": "openvswitch-doc-2.17.0-12.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.17.0-12.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-ipsec-2.17.0-12.1.aarch64" }, "product_reference": "openvswitch-ipsec-2.17.0-12.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.17.0-12.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-ipsec-2.17.0-12.1.ppc64le" }, "product_reference": "openvswitch-ipsec-2.17.0-12.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.17.0-12.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-ipsec-2.17.0-12.1.s390x" }, "product_reference": "openvswitch-ipsec-2.17.0-12.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-ipsec-2.17.0-12.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-ipsec-2.17.0-12.1.x86_64" }, "product_reference": "openvswitch-ipsec-2.17.0-12.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.17.0-12.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-pki-2.17.0-12.1.aarch64" }, "product_reference": "openvswitch-pki-2.17.0-12.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.17.0-12.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-pki-2.17.0-12.1.ppc64le" }, "product_reference": "openvswitch-pki-2.17.0-12.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.17.0-12.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-pki-2.17.0-12.1.s390x" }, "product_reference": "openvswitch-pki-2.17.0-12.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-pki-2.17.0-12.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-pki-2.17.0-12.1.x86_64" }, "product_reference": "openvswitch-pki-2.17.0-12.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.17.0-12.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-test-2.17.0-12.1.aarch64" }, "product_reference": "openvswitch-test-2.17.0-12.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.17.0-12.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-test-2.17.0-12.1.ppc64le" }, "product_reference": "openvswitch-test-2.17.0-12.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.17.0-12.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-test-2.17.0-12.1.s390x" }, "product_reference": "openvswitch-test-2.17.0-12.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-test-2.17.0-12.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-test-2.17.0-12.1.x86_64" }, "product_reference": "openvswitch-test-2.17.0-12.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.17.0-12.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-vtep-2.17.0-12.1.aarch64" }, "product_reference": "openvswitch-vtep-2.17.0-12.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.17.0-12.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-vtep-2.17.0-12.1.ppc64le" }, "product_reference": "openvswitch-vtep-2.17.0-12.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.17.0-12.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-vtep-2.17.0-12.1.s390x" }, "product_reference": "openvswitch-vtep-2.17.0-12.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openvswitch-vtep-2.17.0-12.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openvswitch-vtep-2.17.0-12.1.x86_64" }, "product_reference": "openvswitch-vtep-2.17.0-12.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-ovs-2.17.0-12.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-ovs-2.17.0-12.1.aarch64" }, "product_reference": "python310-ovs-2.17.0-12.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-ovs-2.17.0-12.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-ovs-2.17.0-12.1.ppc64le" }, "product_reference": "python310-ovs-2.17.0-12.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-ovs-2.17.0-12.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-ovs-2.17.0-12.1.s390x" }, "product_reference": "python310-ovs-2.17.0-12.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-ovs-2.17.0-12.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-ovs-2.17.0-12.1.x86_64" }, "product_reference": "python310-ovs-2.17.0-12.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python38-ovs-2.17.0-12.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python38-ovs-2.17.0-12.1.aarch64" }, "product_reference": "python38-ovs-2.17.0-12.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python38-ovs-2.17.0-12.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python38-ovs-2.17.0-12.1.ppc64le" }, "product_reference": "python38-ovs-2.17.0-12.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python38-ovs-2.17.0-12.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python38-ovs-2.17.0-12.1.s390x" }, "product_reference": "python38-ovs-2.17.0-12.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python38-ovs-2.17.0-12.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python38-ovs-2.17.0-12.1.x86_64" }, "product_reference": "python38-ovs-2.17.0-12.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-ovs-2.17.0-12.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-ovs-2.17.0-12.1.aarch64" }, "product_reference": "python39-ovs-2.17.0-12.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-ovs-2.17.0-12.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-ovs-2.17.0-12.1.ppc64le" }, "product_reference": "python39-ovs-2.17.0-12.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-ovs-2.17.0-12.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-ovs-2.17.0-12.1.s390x" }, "product_reference": "python39-ovs-2.17.0-12.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-ovs-2.17.0-12.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-ovs-2.17.0-12.1.x86_64" }, "product_reference": "python39-ovs-2.17.0-12.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-36980", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-36980" } ], "notes": [ { "category": "general", "text": "Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libopenvswitch-2_17-0-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:libopenvswitch-2_17-0-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:libopenvswitch-2_17-0-2.17.0-12.1.s390x", "openSUSE Tumbleweed:libopenvswitch-2_17-0-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-devel-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-devel-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-devel-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-devel-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-doc-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-doc-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-doc-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-doc-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-ipsec-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-ipsec-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-ipsec-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-ipsec-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-pki-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-pki-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-pki-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-pki-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-test-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-test-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-test-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-test-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-vtep-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-vtep-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-vtep-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-vtep-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:python310-ovs-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:python310-ovs-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:python310-ovs-2.17.0-12.1.s390x", "openSUSE Tumbleweed:python310-ovs-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:python38-ovs-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:python38-ovs-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:python38-ovs-2.17.0-12.1.s390x", "openSUSE Tumbleweed:python38-ovs-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:python39-ovs-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:python39-ovs-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:python39-ovs-2.17.0-12.1.s390x", "openSUSE Tumbleweed:python39-ovs-2.17.0-12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-36980", "url": "https://www.suse.com/security/cve/CVE-2021-36980" }, { "category": "external", "summary": "SUSE Bug 1188524 for CVE-2021-36980", "url": "https://bugzilla.suse.com/1188524" }, { "category": "external", "summary": "SUSE Bug 1196498 for CVE-2021-36980", "url": "https://bugzilla.suse.com/1196498" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libopenvswitch-2_17-0-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:libopenvswitch-2_17-0-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:libopenvswitch-2_17-0-2.17.0-12.1.s390x", "openSUSE Tumbleweed:libopenvswitch-2_17-0-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-devel-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-devel-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-devel-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-devel-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-doc-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-doc-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-doc-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-doc-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-ipsec-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-ipsec-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-ipsec-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-ipsec-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-pki-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-pki-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-pki-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-pki-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-test-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-test-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-test-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-test-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-vtep-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-vtep-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-vtep-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-vtep-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:python310-ovs-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:python310-ovs-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:python310-ovs-2.17.0-12.1.s390x", "openSUSE Tumbleweed:python310-ovs-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:python38-ovs-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:python38-ovs-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:python38-ovs-2.17.0-12.1.s390x", "openSUSE Tumbleweed:python38-ovs-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:python39-ovs-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:python39-ovs-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:python39-ovs-2.17.0-12.1.s390x", "openSUSE Tumbleweed:python39-ovs-2.17.0-12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libopenvswitch-2_17-0-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:libopenvswitch-2_17-0-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:libopenvswitch-2_17-0-2.17.0-12.1.s390x", "openSUSE Tumbleweed:libopenvswitch-2_17-0-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-devel-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-devel-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-devel-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-devel-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-doc-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-doc-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-doc-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-doc-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-ipsec-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-ipsec-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-ipsec-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-ipsec-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-pki-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-pki-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-pki-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-pki-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-test-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-test-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-test-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-test-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:openvswitch-vtep-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:openvswitch-vtep-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:openvswitch-vtep-2.17.0-12.1.s390x", "openSUSE Tumbleweed:openvswitch-vtep-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:python310-ovs-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:python310-ovs-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:python310-ovs-2.17.0-12.1.s390x", "openSUSE Tumbleweed:python310-ovs-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:python38-ovs-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:python38-ovs-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:python38-ovs-2.17.0-12.1.s390x", "openSUSE Tumbleweed:python38-ovs-2.17.0-12.1.x86_64", "openSUSE Tumbleweed:python39-ovs-2.17.0-12.1.aarch64", "openSUSE Tumbleweed:python39-ovs-2.17.0-12.1.ppc64le", "openSUSE Tumbleweed:python39-ovs-2.17.0-12.1.s390x", "openSUSE Tumbleweed:python39-ovs-2.17.0-12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2021-36980" } ] }
ghsa-ww48-mfpv-wc3r
Vulnerability from github
Published
2022-05-24 19:08
Modified
2023-11-26 12:30
Severity ?
VLAI Severity ?
Details
Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.
{ "affected": [], "aliases": [ "CVE-2021-36980" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-07-20T07:15:00Z", "severity": "MODERATE" }, "details": "Open vSwitch (aka openvswitch) 2.11.0 through 2.15.0 has a use-after-free in decode_NXAST_RAW_ENCAP (called from ofpact_decode and ofpacts_decode) during the decoding of a RAW_ENCAP action.", "id": "GHSA-ww48-mfpv-wc3r", "modified": "2023-11-26T12:30:22Z", "published": "2022-05-24T19:08:28Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36980" }, { "type": "WEB", "url": "https://github.com/openvswitch/ovs/commit/38744b1bcb022c611712527f039722115300f58f" }, { "type": "WEB", "url": "https://github.com/openvswitch/ovs/commit/65c61b0c23a0d474696d7b1cea522a5016a8aeb3" }, { "type": "WEB", "url": "https://github.com/openvswitch/ovs/commit/6d67310f4d2524b466b98f05ebccc1add1e8cf35" }, { "type": "WEB", "url": "https://github.com/openvswitch/ovs/commit/77cccc74deede443e8b9102299efc869a52b65b2" }, { "type": "WEB", "url": "https://github.com/openvswitch/ovs/commit/8ce8dc34b5f73b30ce0c1869af9947013c3c6575" }, { "type": "WEB", "url": "https://github.com/openvswitch/ovs/commit/9926637a80d0d243dbf9c49761046895e9d1a8e2" }, { "type": "WEB", "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27851" }, { "type": "WEB", "url": "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openvswitch/OSV-2020-2197.yaml" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202311-16" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…