rhsa-2025:9279
Vulnerability from csaf_redhat
Published
2025-06-24 12:31
Modified
2025-08-12 09:17
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.19.1 packages and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.19.1 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container
Platform 4.19.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.19.1. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2025:9278
Security Fix(es):
* net/http: Request smuggling due to acceptance of invalid chunked data in
net/http (CVE-2025-22871)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.19 users are advised to upgrade to these
updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at
https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.19.1 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container\nPlatform 4.19.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.19.1. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:9278\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in\nnet/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:9279", "url": "https://access.redhat.com/errata/RHSA-2025:9279" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2358493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9279.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.19.1 packages and security update", "tracking": { "current_release_date": "2025-08-12T09:17:43+00:00", "generator": { "date": "2025-08-12T09:17:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:9279", "initial_release_date": "2025-06-24T12:31:43+00:00", "revision_history": [ { "date": "2025-06-24T12:31:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-24T12:31:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-12T09:17:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.19", "product": { "name": "Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.19::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.19", "product": { "name": "Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.19::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "butane-0:0.24.0-2.rhaos4.19.el8.src", "product": { "name": "butane-0:0.24.0-2.rhaos4.19.el8.src", "product_id": "butane-0:0.24.0-2.rhaos4.19.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.24.0-2.rhaos4.19.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src", "product": { "name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src", "product_id": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.19.0-202506111249.p0.g75653ac.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src", "product": { "name": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src", "product_id": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift4-aws-iso@4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "buildah-2:1.33.12-2.rhaos4.19.el9.src", "product": { "name": "buildah-2:1.33.12-2.rhaos4.19.el9.src", "product_id": "buildah-2:1.33.12-2.rhaos4.19.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.33.12-2.rhaos4.19.el9?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src", "product": { "name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src", "product_id": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.32.5-3.rhaos4.19.git9607a04.el9?arch=src" } } }, { "category": "product_version", "name": "cri-tools-0:1.32.0-2.el9.src", "product": { "name": "cri-tools-0:1.32.0-2.el9.src", "product_id": "cri-tools-0:1.32.0-2.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.32.0-2.el9?arch=src" } } }, { "category": "product_version", "name": "ignition-0:2.21.0-4.rhaos4.19.el9.src", "product": { "name": "ignition-0:2.21.0-4.rhaos4.19.el9.src", "product_id": "ignition-0:2.21.0-4.rhaos4.19.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.21.0-4.rhaos4.19.el9?arch=src" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-570.23.1.el9_6.src", "product": { "name": "kernel-0:5.14.0-570.23.1.el9_6.src", "product_id": "kernel-0:5.14.0-570.23.1.el9_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-570.23.1.el9_6?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src", "product": { "name": "openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src", "product_id": "openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src", "product": { "name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src", "product_id": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.19.0-202506111249.p0.g75653ac.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src", "product": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src", "product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src", "product_id": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src", "product": { "name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src", "product_id": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src", "product": { "name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src", "product_id": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "podman-5:5.4.0-5.rhaos4.19.el9.src", "product": { "name": "podman-5:5.4.0-5.rhaos4.19.el9.src", "product_id": "podman-5:5.4.0-5.rhaos4.19.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.4.0-5.rhaos4.19.el9?arch=src\u0026epoch=5" } } }, { "category": "product_version", "name": "skopeo-2:1.18.1-2.rhaos4.19.el9.src", "product": { "name": "skopeo-2:1.18.1-2.rhaos4.19.el9.src", "product_id": "skopeo-2:1.18.1-2.rhaos4.19.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.18.1-2.rhaos4.19.el9?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "butane-0:0.24.0-2.rhaos4.19.el8.x86_64", "product": { "name": "butane-0:0.24.0-2.rhaos4.19.el8.x86_64", "product_id": "butane-0:0.24.0-2.rhaos4.19.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.24.0-2.rhaos4.19.el8?arch=x86_64" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64", "product": { "name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64", "product_id": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.24.0-2.rhaos4.19.el8?arch=x86_64" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64", "product": { "name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64", "product_id": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.24.0-2.rhaos4.19.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-2:1.33.12-2.rhaos4.19.el9.x86_64", "product": { "name": "buildah-2:1.33.12-2.rhaos4.19.el9.x86_64", "product_id": "buildah-2:1.33.12-2.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.33.12-2.rhaos4.19.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64", "product": { "name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64", "product_id": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.rhaos4.19.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64", "product": { "name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64", "product_id": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.rhaos4.19.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64", "product": { "name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64", "product_id": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.rhaos4.19.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64", "product": { "name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64", "product_id": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.rhaos4.19.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "product": { "name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "product_id": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.32.5-3.rhaos4.19.git9607a04.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "product": { "name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "product_id": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.5-3.rhaos4.19.git9607a04.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "product": { "name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "product_id": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.5-3.rhaos4.19.git9607a04.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-0:1.32.0-2.el9.x86_64", "product": { "name": "cri-tools-0:1.32.0-2.el9.x86_64", "product_id": "cri-tools-0:1.32.0-2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.32.0-2.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.32.0-2.el9.x86_64", "product": { "name": "cri-tools-debugsource-0:1.32.0-2.el9.x86_64", "product_id": "cri-tools-debugsource-0:1.32.0-2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.32.0-2.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.32.0-2.el9.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.32.0-2.el9.x86_64", "product_id": "cri-tools-debuginfo-0:1.32.0-2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.32.0-2.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-0:2.21.0-4.rhaos4.19.el9.x86_64", "product": { "name": "ignition-0:2.21.0-4.rhaos4.19.el9.x86_64", "product_id": "ignition-0:2.21.0-4.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.21.0-4.rhaos4.19.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64", "product": { "name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64", "product_id": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.21.0-4.rhaos4.19.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64", "product": { "name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64", "product_id": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.21.0-4.rhaos4.19.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64", "product": { "name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64", "product_id": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.21.0-4.rhaos4.19.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64", "product": { "name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64", "product_id": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.21.0-4.rhaos4.19.el9?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-core-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-core-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel-matched@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-partner@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel-matched@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-internal@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-partner@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "perf-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "perf-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "python3-perf-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "python3-perf-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "rtla-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "rtla-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.23.1.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64", "product": { "name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64", "product_id": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64", "product": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64", "product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64", "product_id": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64", "product": { "name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64", "product_id": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64", "product": { "name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64", "product_id": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "podman-5:5.4.0-5.rhaos4.19.el9.x86_64", "product": { "name": "podman-5:5.4.0-5.rhaos4.19.el9.x86_64", "product_id": "podman-5:5.4.0-5.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.4.0-5.rhaos4.19.el9?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64", "product": { "name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64", "product_id": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@5.4.0-5.rhaos4.19.el9?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64", "product": { "name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64", "product_id": "podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@5.4.0-5.rhaos4.19.el9?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64", "product": { "name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64", "product_id": "podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@5.4.0-5.rhaos4.19.el9?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64", "product": { "name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64", "product_id": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-5.rhaos4.19.el9?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "product": { "name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "product_id": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-5.rhaos4.19.el9?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "product": { "name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "product_id": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-5.rhaos4.19.el9?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "product": { "name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "product_id": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-5.rhaos4.19.el9?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "product": { "name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "product_id": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-5.rhaos4.19.el9?arch=x86_64\u0026epoch=5" } } }, { "category": "product_version", "name": "skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64", "product": { "name": "skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64", "product_id": "skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.18.1-2.rhaos4.19.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64", "product": { "name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64", "product_id": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.18.1-2.rhaos4.19.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64", "product": { "name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64", "product_id": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.18.1-2.rhaos4.19.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64", "product": { "name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64", "product_id": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.18.1-2.rhaos4.19.el9?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "butane-0:0.24.0-2.rhaos4.19.el8.aarch64", "product": { "name": "butane-0:0.24.0-2.rhaos4.19.el8.aarch64", "product_id": "butane-0:0.24.0-2.rhaos4.19.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.24.0-2.rhaos4.19.el8?arch=aarch64" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64", "product": { "name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64", "product_id": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.24.0-2.rhaos4.19.el8?arch=aarch64" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64", "product": { "name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64", "product_id": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.24.0-2.rhaos4.19.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "buildah-2:1.33.12-2.rhaos4.19.el9.aarch64", "product": { "name": "buildah-2:1.33.12-2.rhaos4.19.el9.aarch64", "product_id": "buildah-2:1.33.12-2.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.33.12-2.rhaos4.19.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64", "product": { "name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64", "product_id": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.rhaos4.19.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64", "product": { "name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64", "product_id": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.rhaos4.19.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64", "product": { "name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64", "product_id": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.rhaos4.19.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64", "product": { "name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64", "product_id": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.rhaos4.19.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "product": { "name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "product_id": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.32.5-3.rhaos4.19.git9607a04.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "product": { "name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "product_id": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.5-3.rhaos4.19.git9607a04.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "product": { "name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "product_id": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.5-3.rhaos4.19.git9607a04.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-0:1.32.0-2.el9.aarch64", "product": { "name": "cri-tools-0:1.32.0-2.el9.aarch64", "product_id": "cri-tools-0:1.32.0-2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.32.0-2.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.32.0-2.el9.aarch64", "product": { "name": "cri-tools-debugsource-0:1.32.0-2.el9.aarch64", "product_id": "cri-tools-debugsource-0:1.32.0-2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.32.0-2.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.32.0-2.el9.aarch64", "product": { "name": "cri-tools-debuginfo-0:1.32.0-2.el9.aarch64", "product_id": "cri-tools-debuginfo-0:1.32.0-2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.32.0-2.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-0:2.21.0-4.rhaos4.19.el9.aarch64", "product": { "name": "ignition-0:2.21.0-4.rhaos4.19.el9.aarch64", "product_id": "ignition-0:2.21.0-4.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.21.0-4.rhaos4.19.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64", "product": { "name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64", "product_id": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.21.0-4.rhaos4.19.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64", "product": { "name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64", "product_id": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.21.0-4.rhaos4.19.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64", "product": { "name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64", "product_id": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.21.0-4.rhaos4.19.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64", "product": { "name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64", "product_id": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.21.0-4.rhaos4.19.el9?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-internal@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-partner@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-internal@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-partner@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-core-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-core-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "perf-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "perf-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "python3-perf-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "python3-perf-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "rtla-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "rtla-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-64k-debug-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-64k-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64", "product": { "name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64", "product_id": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64", "product": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64", "product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64", "product_id": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64", "product": { "name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64", "product_id": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "podman-5:5.4.0-5.rhaos4.19.el9.aarch64", "product": { "name": "podman-5:5.4.0-5.rhaos4.19.el9.aarch64", "product_id": "podman-5:5.4.0-5.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.4.0-5.rhaos4.19.el9?arch=aarch64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64", "product": { "name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64", "product_id": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@5.4.0-5.rhaos4.19.el9?arch=aarch64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64", "product": { "name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64", "product_id": "podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@5.4.0-5.rhaos4.19.el9?arch=aarch64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64", "product": { "name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64", "product_id": "podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@5.4.0-5.rhaos4.19.el9?arch=aarch64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64", "product": { "name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64", "product_id": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-5.rhaos4.19.el9?arch=aarch64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "product": { "name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "product_id": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-5.rhaos4.19.el9?arch=aarch64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "product": { "name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "product_id": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-5.rhaos4.19.el9?arch=aarch64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "product": { "name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "product_id": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-5.rhaos4.19.el9?arch=aarch64\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "product": { "name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "product_id": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-5.rhaos4.19.el9?arch=aarch64\u0026epoch=5" } } }, { "category": "product_version", "name": "skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64", "product": { "name": "skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64", "product_id": "skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.18.1-2.rhaos4.19.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64", "product": { "name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64", "product_id": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.18.1-2.rhaos4.19.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64", "product": { "name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64", "product_id": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.18.1-2.rhaos4.19.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64", "product": { "name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64", "product_id": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.18.1-2.rhaos4.19.el9?arch=aarch64\u0026epoch=2" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "butane-0:0.24.0-2.rhaos4.19.el8.ppc64le", "product": { "name": "butane-0:0.24.0-2.rhaos4.19.el8.ppc64le", "product_id": "butane-0:0.24.0-2.rhaos4.19.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.24.0-2.rhaos4.19.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le", "product": { "name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le", "product_id": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.24.0-2.rhaos4.19.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le", "product": { "name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le", "product_id": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.24.0-2.rhaos4.19.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le", "product": { "name": "buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le", "product_id": "buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.33.12-2.rhaos4.19.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le", "product": { "name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le", "product_id": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.rhaos4.19.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le", "product": { "name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le", "product_id": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.rhaos4.19.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le", "product": { "name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le", "product_id": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.rhaos4.19.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le", "product": { "name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le", "product_id": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.rhaos4.19.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "product": { "name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "product_id": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.32.5-3.rhaos4.19.git9607a04.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "product": { "name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "product_id": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.5-3.rhaos4.19.git9607a04.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "product_id": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.5-3.rhaos4.19.git9607a04.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-0:1.32.0-2.el9.ppc64le", "product": { "name": "cri-tools-0:1.32.0-2.el9.ppc64le", "product_id": "cri-tools-0:1.32.0-2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.32.0-2.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.32.0-2.el9.ppc64le", "product": { "name": "cri-tools-debugsource-0:1.32.0-2.el9.ppc64le", "product_id": "cri-tools-debugsource-0:1.32.0-2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.32.0-2.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le", "product": { "name": "cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le", "product_id": "cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.32.0-2.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le", "product": { "name": "ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le", "product_id": "ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.21.0-4.rhaos4.19.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le", "product": { "name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le", "product_id": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.21.0-4.rhaos4.19.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le", "product": { "name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le", "product_id": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.21.0-4.rhaos4.19.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le", "product": { "name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le", "product_id": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.21.0-4.rhaos4.19.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le", "product": { "name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le", "product_id": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.21.0-4.rhaos4.19.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "perf-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "perf-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "rtla-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "rtla-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.23.1.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le", "product": { "name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le", "product_id": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le", "product": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le", "product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le", "product_id": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le", "product": { "name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le", "product_id": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le", "product": { "name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le", "product_id": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product": { "name": "podman-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product_id": "podman-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.4.0-5.rhaos4.19.el9?arch=ppc64le\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product": { "name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product_id": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@5.4.0-5.rhaos4.19.el9?arch=ppc64le\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product": { "name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product_id": "podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@5.4.0-5.rhaos4.19.el9?arch=ppc64le\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product": { "name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product_id": "podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@5.4.0-5.rhaos4.19.el9?arch=ppc64le\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product": { "name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product_id": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-5.rhaos4.19.el9?arch=ppc64le\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product": { "name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product_id": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-5.rhaos4.19.el9?arch=ppc64le\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product": { "name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product_id": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-5.rhaos4.19.el9?arch=ppc64le\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product": { "name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product_id": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-5.rhaos4.19.el9?arch=ppc64le\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product": { "name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product_id": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-5.rhaos4.19.el9?arch=ppc64le\u0026epoch=5" } } }, { "category": "product_version", "name": "skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le", "product": { "name": "skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le", "product_id": "skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.18.1-2.rhaos4.19.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le", "product": { "name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le", "product_id": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.18.1-2.rhaos4.19.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le", "product": { "name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le", "product_id": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.18.1-2.rhaos4.19.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le", "product_id": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.18.1-2.rhaos4.19.el9?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "butane-0:0.24.0-2.rhaos4.19.el8.s390x", "product": { "name": "butane-0:0.24.0-2.rhaos4.19.el8.s390x", "product_id": "butane-0:0.24.0-2.rhaos4.19.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.24.0-2.rhaos4.19.el8?arch=s390x" } } }, { "category": "product_version", "name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x", "product": { "name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x", "product_id": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debugsource@0.24.0-2.rhaos4.19.el8?arch=s390x" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x", "product": { "name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x", "product_id": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.24.0-2.rhaos4.19.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "buildah-2:1.33.12-2.rhaos4.19.el9.s390x", "product": { "name": "buildah-2:1.33.12-2.rhaos4.19.el9.s390x", "product_id": "buildah-2:1.33.12-2.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.33.12-2.rhaos4.19.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x", "product": { "name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x", "product_id": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.rhaos4.19.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x", "product": { "name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x", "product_id": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.rhaos4.19.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x", "product": { "name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x", "product_id": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.rhaos4.19.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x", "product": { "name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x", "product_id": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.rhaos4.19.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "product": { "name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "product_id": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.32.5-3.rhaos4.19.git9607a04.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "product": { "name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "product_id": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.5-3.rhaos4.19.git9607a04.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "product": { "name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "product_id": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.5-3.rhaos4.19.git9607a04.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-0:1.32.0-2.el9.s390x", "product": { "name": "cri-tools-0:1.32.0-2.el9.s390x", "product_id": "cri-tools-0:1.32.0-2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.32.0-2.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.32.0-2.el9.s390x", "product": { "name": "cri-tools-debugsource-0:1.32.0-2.el9.s390x", "product_id": "cri-tools-debugsource-0:1.32.0-2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.32.0-2.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.32.0-2.el9.s390x", "product": { "name": "cri-tools-debuginfo-0:1.32.0-2.el9.s390x", "product_id": "cri-tools-debuginfo-0:1.32.0-2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.32.0-2.el9?arch=s390x" } } }, { "category": "product_version", "name": "ignition-0:2.21.0-4.rhaos4.19.el9.s390x", "product": { "name": "ignition-0:2.21.0-4.rhaos4.19.el9.s390x", "product_id": "ignition-0:2.21.0-4.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.21.0-4.rhaos4.19.el9?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x", "product": { "name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x", "product_id": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.21.0-4.rhaos4.19.el9?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x", "product": { "name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x", "product_id": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.21.0-4.rhaos4.19.el9?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x", "product": { "name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x", "product_id": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.21.0-4.rhaos4.19.el9?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x", "product": { "name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x", "product_id": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.21.0-4.rhaos4.19.el9?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-core-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-core-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-debug-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-debug-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-devel-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-devel-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-headers-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-headers-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-modules-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-modules-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-tools-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-tools-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-partner@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "perf-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "perf-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "python3-perf-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "python3-perf-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "rtla-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "rtla-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.23.1.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x", "product": { "name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x", "product_id": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x", "product": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x", "product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x", "product": { "name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x", "product_id": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x", "product": { "name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x", "product_id": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x", "product": { "name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x", "product_id": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "podman-5:5.4.0-5.rhaos4.19.el9.s390x", "product": { "name": "podman-5:5.4.0-5.rhaos4.19.el9.s390x", "product_id": "podman-5:5.4.0-5.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@5.4.0-5.rhaos4.19.el9?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x", "product": { "name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x", "product_id": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@5.4.0-5.rhaos4.19.el9?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x", "product": { "name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x", "product_id": "podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@5.4.0-5.rhaos4.19.el9?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x", "product": { "name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x", "product_id": "podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@5.4.0-5.rhaos4.19.el9?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x", "product": { "name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x", "product_id": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-5.rhaos4.19.el9?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "product": { "name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "product_id": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-5.rhaos4.19.el9?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "product": { "name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "product_id": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-5.rhaos4.19.el9?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "product": { "name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "product_id": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-5.rhaos4.19.el9?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "product": { "name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "product_id": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-5.rhaos4.19.el9?arch=s390x\u0026epoch=5" } } }, { "category": "product_version", "name": "skopeo-2:1.18.1-2.rhaos4.19.el9.s390x", "product": { "name": "skopeo-2:1.18.1-2.rhaos4.19.el9.s390x", "product_id": "skopeo-2:1.18.1-2.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.18.1-2.rhaos4.19.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x", "product": { "name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x", "product_id": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.18.1-2.rhaos4.19.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x", "product": { "name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x", "product_id": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.18.1-2.rhaos4.19.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x", "product": { "name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x", "product_id": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.18.1-2.rhaos4.19.el9?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch", "product": { "name": "butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch", "product_id": "butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-redistributable@0.24.0-2.rhaos4.19.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch", "product_id": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.19.0-202506111249.p0.g75653ac.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch", "product_id": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.19.0-202506111249.p0.g75653ac.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch", "product": { "name": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch", "product_id": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift4-aws-iso@4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-570.23.1.el9_6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:5.14.0-570.23.1.el9_6.noarch", "product": { "name": "kernel-doc-0:5.14.0-570.23.1.el9_6.noarch", "product_id": "kernel-doc-0:5.14.0-570.23.1.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-570.23.1.el9_6?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch", "product": { "name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch", "product_id": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.19.0-202506111249.p0.g75653ac.assembly.stream.el9?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch", "product": { "name": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch", "product_id": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.19.0-202506111249.p0.g75653ac.assembly.stream.el9?arch=noarch" } } }, { "category": "product_version", "name": "podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch", "product": { "name": "podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch", "product_id": "podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@5.4.0-5.rhaos4.19.el9?arch=noarch\u0026epoch=5" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.24.0-2.rhaos4.19.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.aarch64" }, "product_reference": "butane-0:0.24.0-2.rhaos4.19.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.24.0-2.rhaos4.19.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.ppc64le" }, "product_reference": "butane-0:0.24.0-2.rhaos4.19.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.24.0-2.rhaos4.19.el8.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.s390x" }, "product_reference": "butane-0:0.24.0-2.rhaos4.19.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.24.0-2.rhaos4.19.el8.src as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.src" }, "product_reference": "butane-0:0.24.0-2.rhaos4.19.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.24.0-2.rhaos4.19.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.x86_64" }, "product_reference": "butane-0:0.24.0-2.rhaos4.19.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64" }, "product_reference": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le" }, "product_reference": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x" }, "product_reference": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64" }, "product_reference": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64" }, "product_reference": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le" }, "product_reference": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x" }, "product_reference": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64" }, "product_reference": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch" }, "product_reference": "butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src" }, "product_reference": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch" }, "product_reference": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src" }, "product_reference": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-2:1.33.12-2.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.aarch64" }, "product_reference": "buildah-2:1.33.12-2.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le" }, "product_reference": "buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-2:1.33.12-2.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.s390x" }, "product_reference": "buildah-2:1.33.12-2.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-2:1.33.12-2.rhaos4.19.el9.src as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.src" }, "product_reference": "buildah-2:1.33.12-2.rhaos4.19.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-2:1.33.12-2.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.x86_64" }, "product_reference": "buildah-2:1.33.12-2.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64" }, "product_reference": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le" }, "product_reference": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x" }, "product_reference": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64" }, "product_reference": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64" }, "product_reference": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le" }, "product_reference": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x" }, "product_reference": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64" }, "product_reference": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64" }, "product_reference": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le" }, "product_reference": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x" }, "product_reference": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64" }, "product_reference": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64" }, "product_reference": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le" }, "product_reference": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x" }, "product_reference": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64" }, "product_reference": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64" }, "product_reference": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le" }, "product_reference": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x" }, "product_reference": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src" }, "product_reference": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64" }, "product_reference": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x" }, "product_reference": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64" }, "product_reference": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x" }, "product_reference": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64" }, "product_reference": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.32.0-2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.aarch64" }, "product_reference": "cri-tools-0:1.32.0-2.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.32.0-2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.ppc64le" }, "product_reference": "cri-tools-0:1.32.0-2.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.32.0-2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.s390x" }, "product_reference": "cri-tools-0:1.32.0-2.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.32.0-2.el9.src as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.src" }, "product_reference": "cri-tools-0:1.32.0-2.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.32.0-2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.x86_64" }, "product_reference": "cri-tools-0:1.32.0-2.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.32.0-2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.aarch64" }, "product_reference": "cri-tools-debuginfo-0:1.32.0-2.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le" }, "product_reference": "cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.32.0-2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.s390x" }, "product_reference": "cri-tools-debuginfo-0:1.32.0-2.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.32.0-2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.32.0-2.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.32.0-2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.aarch64" }, "product_reference": "cri-tools-debugsource-0:1.32.0-2.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.32.0-2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.ppc64le" }, "product_reference": "cri-tools-debugsource-0:1.32.0-2.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.32.0-2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.s390x" }, "product_reference": "cri-tools-debugsource-0:1.32.0-2.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.32.0-2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.x86_64" }, "product_reference": "cri-tools-debugsource-0:1.32.0-2.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.21.0-4.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.aarch64" }, "product_reference": "ignition-0:2.21.0-4.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le" }, "product_reference": "ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.21.0-4.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.s390x" }, "product_reference": "ignition-0:2.21.0-4.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.21.0-4.rhaos4.19.el9.src as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.src" }, "product_reference": "ignition-0:2.21.0-4.rhaos4.19.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.21.0-4.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.x86_64" }, "product_reference": "ignition-0:2.21.0-4.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64" }, "product_reference": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le" }, "product_reference": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x" }, "product_reference": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64" }, "product_reference": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64" }, "product_reference": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le" }, "product_reference": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x" }, "product_reference": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64" }, "product_reference": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64" }, "product_reference": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le" }, "product_reference": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x" }, "product_reference": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64" }, "product_reference": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64" }, "product_reference": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le" }, "product_reference": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x" }, "product_reference": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64" }, "product_reference": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-570.23.1.el9_6.src as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.src" }, "product_reference": "kernel-0:5.14.0-570.23.1.el9_6.src", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-core-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-core-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-core-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-debug-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-devel-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-570.23.1.el9_6.noarch as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch" }, "product_reference": "kernel-doc-0:5.14.0-570.23.1.el9_6.noarch", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-headers-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-modules-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-tools-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src" }, "product_reference": "openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch" }, "product_reference": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src" }, "product_reference": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch" }, "product_reference": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64" }, "product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x" }, "product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src" }, "product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64" }, "product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64" }, "product_reference": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x" }, "product_reference": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64" }, "product_reference": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64" }, "product_reference": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64" }, "product_reference": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le" }, "product_reference": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x" }, "product_reference": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src" }, "product_reference": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64" }, "product_reference": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le" }, "product_reference": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x" }, "product_reference": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src" }, "product_reference": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64" }, "product_reference": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "perf-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "perf-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "perf-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "perf-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-5:5.4.0-5.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.aarch64" }, "product_reference": "podman-5:5.4.0-5.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-5:5.4.0-5.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.ppc64le" }, "product_reference": "podman-5:5.4.0-5.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-5:5.4.0-5.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.s390x" }, "product_reference": "podman-5:5.4.0-5.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-5:5.4.0-5.rhaos4.19.el9.src as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.src" }, "product_reference": "podman-5:5.4.0-5.rhaos4.19.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-5:5.4.0-5.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.x86_64" }, "product_reference": "podman-5:5.4.0-5.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64" }, "product_reference": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le" }, "product_reference": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x" }, "product_reference": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64" }, "product_reference": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64" }, "product_reference": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le" }, "product_reference": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x" }, "product_reference": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64" }, "product_reference": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch" }, "product_reference": "podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64" }, "product_reference": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le" }, "product_reference": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x" }, "product_reference": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64" }, "product_reference": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64" }, "product_reference": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le" }, "product_reference": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x" }, "product_reference": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64" }, "product_reference": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64" }, "product_reference": "podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le" }, "product_reference": "podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x" }, "product_reference": "podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64" }, "product_reference": "podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64" }, "product_reference": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le" }, "product_reference": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x" }, "product_reference": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64" }, "product_reference": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64" }, "product_reference": "podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le" }, "product_reference": "podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x" }, "product_reference": "podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64" }, "product_reference": "podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64" }, "product_reference": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le" }, "product_reference": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x" }, "product_reference": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64" }, "product_reference": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "python3-perf-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "python3-perf-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "python3-perf-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.aarch64" }, "product_reference": "rtla-0:5.14.0-570.23.1.el9_6.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.ppc64le" }, "product_reference": "rtla-0:5.14.0-570.23.1.el9_6.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.s390x" }, "product_reference": "rtla-0:5.14.0-570.23.1.el9_6.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.x86_64" }, "product_reference": "rtla-0:5.14.0-570.23.1.el9_6.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64" }, "product_reference": "skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le" }, "product_reference": "skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.18.1-2.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.s390x" }, "product_reference": "skopeo-2:1.18.1-2.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.18.1-2.rhaos4.19.el9.src as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.src" }, "product_reference": "skopeo-2:1.18.1-2.rhaos4.19.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64" }, "product_reference": "skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x" }, "product_reference": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64" }, "product_reference": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x" }, "product_reference": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64" }, "product_reference": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64" }, "product_reference": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le" }, "product_reference": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x" }, "product_reference": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.19" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19", "product_id": "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64" }, "product_reference": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.19" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22871", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2025-04-08T21:01:32.229479+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.aarch64", "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.ppc64le", "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.s390x", "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.src", "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.x86_64", "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64", "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le", "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x", "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64", "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64", "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le", "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x", "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64", "8Base-RHOSE-4.19:butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch", "8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch", "8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src", "8Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch", "8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.src", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.src", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.src", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src", "9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch", "9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src", "9Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch", "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64", "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src", "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358493" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64", "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x", "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src", "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64", "8Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.aarch64", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.ppc64le", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.s390x", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.src", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.x86_64", "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.aarch64", "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le", "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.s390x", "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.x86_64", "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.aarch64", "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.ppc64le", "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.s390x", "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.x86_64", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.src", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.src", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.aarch64", "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.ppc64le", "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.s390x", "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.src", "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.x86_64", "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64", "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le", "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x", "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64", "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64", "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le", "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x", "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64", "8Base-RHOSE-4.19:butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch", "8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch", "8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src", "8Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch", "8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.src", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.src", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.src", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src", "9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch", "9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src", "9Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch", "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64", "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src", "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22871" }, { "category": "external", "summary": "RHBZ#2358493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871" }, { "category": "external", "summary": "https://go.dev/cl/652998", "url": "https://go.dev/cl/652998" }, { "category": "external", "summary": "https://go.dev/issue/71988", "url": "https://go.dev/issue/71988" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk", "url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3563", "url": "https://pkg.go.dev/vuln/GO-2025-3563" } ], "release_date": "2025-04-08T20:04:34.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-24T12:31:43+00:00", "details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/", "product_ids": [ "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64", "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x", "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src", "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64", "8Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.aarch64", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.ppc64le", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.s390x", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.src", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.x86_64", "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.aarch64", "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le", "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.s390x", "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.x86_64", "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.aarch64", "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.ppc64le", "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.s390x", "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.x86_64", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.src", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.src", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9279" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.aarch64", "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.ppc64le", "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.s390x", "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.src", "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.x86_64", "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64", "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le", "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x", "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64", "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64", "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le", "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x", "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64", "8Base-RHOSE-4.19:butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch", "8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch", "8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src", "8Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch", "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64", "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x", "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src", "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64", "8Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64", "8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.src", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.aarch64", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.ppc64le", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.s390x", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.src", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.x86_64", "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.aarch64", "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le", "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.s390x", "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.x86_64", "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.aarch64", "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.ppc64le", "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.s390x", "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.x86_64", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.src", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.src", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src", "9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch", "9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src", "9Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64", "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src", "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.src", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.src", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.aarch64", "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.ppc64le", "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.s390x", "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.src", "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.x86_64", "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64", "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le", "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x", "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64", "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64", "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le", "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x", "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64", "8Base-RHOSE-4.19:butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch", "8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch", "8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src", "8Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch", "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64", "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x", "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src", "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64", "8Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64", "8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.src", "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src", "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.aarch64", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.ppc64le", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.s390x", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.src", "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.x86_64", "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.aarch64", "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le", "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.s390x", "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.x86_64", "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.aarch64", "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.ppc64le", "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.s390x", "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.x86_64", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.src", "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.src", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src", "9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch", "9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src", "9Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src", "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64", "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src", "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src", "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x", "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src", "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.src", "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.aarch64", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.ppc64le", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.s390x", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.x86_64", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.src", "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…