Action not permitted
Modal body text goes here.
cve-2022-4318
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:1033 | Third Party Advisory | |
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:1503 | Third Party Advisory | |
secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2022-4318 | Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2152703 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2023:1033 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2023:1503 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/security/cve/CVE-2022-4318 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2152703 | Issue Tracking, Third Party Advisory |
Vendor | Product | Version | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Red Hat | Red Hat OpenShift Container Platform 4.11 |
Unaffected: 0:1.24.4-10.rhaos4.11.git1ed5ac5.el8 < * cpe:/a:redhat:openshift:4.11::el8 |
||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-4318", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-10T20:59:14.761359Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:16:34.476Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:50.124Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2023:1033", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:1033" }, { "name": "RHSA-2023:1503", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:1503" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2022-4318" }, { "name": "RHBZ#2152703", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152703" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4.11::el8" ], "defaultStatus": "affected", "packageName": "cri-o", "product": "Red Hat OpenShift Container Platform 4.11", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.24.4-10.rhaos4.11.git1ed5ac5.el8", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4.12::el8", "cpe:/a:redhat:openshift:4.12::el9" ], "defaultStatus": "affected", "packageName": "cri-o", "product": "Red Hat OpenShift Container Platform 4.12", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.25.2-9.rhaos4.12.git0a083f9.el9", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9" ], "defaultStatus": "unaffected", "packageName": "fence-agents", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat" } ], "credits": [ { "lang": "en", "value": "Red Hat would like to thank Burt Holzman (Fermilab) for reporting this issue." } ], "datePublic": "2022-12-12T00:00:00+00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment variable." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-538", "description": "Insertion of Sensitive Information into Externally-Accessible File or Directory", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T15:32:28.840Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2023:1033", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:1033" }, { "name": "RHSA-2023:1503", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:1503" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2022-4318" }, { "name": "RHBZ#2152703", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152703" } ], "timeline": [ { "lang": "en", "time": "2022-12-12T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2022-12-12T00:00:00+00:00", "value": "Made public." } ], "title": "Cri-o: /etc/passwd tampering privesc", "x_redhatCweChain": "CWE-538: Insertion of Sensitive Information into Externally-Accessible File or Directory" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-4318", "datePublished": "2023-09-25T19:23:02.119Z", "dateReserved": "2022-12-06T23:45:50.138Z", "dateUpdated": "2024-08-03T01:34:50.124Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-4318\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-09-25T20:15:10.590\",\"lastModified\":\"2024-11-21T07:35:01.550\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment variable.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 una vulnerabilidad en cri-o. Este problema permite la adici\u00f3n de l\u00edneas arbitrarias en /etc/passwd mediante el uso de una variable de entorno especialmente manipulada.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-538\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-913\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:cri-o:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A283D260-73A3-481A-9E98-4C4604020B83\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E52D8667-D64B-4E4D-972F-089A2D834C34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E5E9340-DD85-4B10-9A1D-9021C95229A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_power:4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2127E592-F973-4244-9793-680736EC5313\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"608FBE62-5A35-4C7A-BBC7-E0D05E09008B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E52D8667-D64B-4E4D-972F-089A2D834C34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E5E9340-DD85-4B10-9A1D-9021C95229A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_power:4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2127E592-F973-4244-9793-680736EC5313\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"608FBE62-5A35-4C7A-BBC7-E0D05E09008B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB176AC3-3CDA-4DDA-9089-C67B2F73AA62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30D0E6F-4AE8-4284-8716-991DFA48CC5D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8DC4AA4-6C52-42A4-A314-7E2F4D5AB620\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E34F566-0753-43D5-AC76-E47C738C9DD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_for_power:4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B2EF9F6-CE0A-48FA-87E5-77F94363B540\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22DFC1BF-2EC4-4102-97D0-BC9F75C94F71\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2023:1033\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:1503\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2022-4318\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2152703\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:1033\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:1503\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2022-4318\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2152703\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]}]}}" } }
gsd-2022-4318
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-4318", "id": "GSD-2022-4318", "references": [ "https://www.suse.com/security/cve/CVE-2022-4318.html", "https://access.redhat.com/errata/RHSA-2023:1033" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-4318" ], "details": "A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment variable.", "id": "GSD-2022-4318", "modified": "2023-12-13T01:19:15.972876Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-4318", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "cri-o", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } } ] } } ] }, "vendor_name": "n/a" }, { "product": { "product_data": [ { "product_name": "Red Hat OpenShift Container Platform 4.11", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.24.4-10.rhaos4.11.git1ed5ac5.el8", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat OpenShift Container Platform 4.12", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:1.25.2-9.rhaos4.12.git0a083f9.el9", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Enterprise Linux 9", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } } ] }, "vendor_name": "Red Hat" }, { "product": { "product_data": [ { "product_name": "Fedora 36", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } } ] } }, { "product_name": "Fedora 37", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } } ] } }, { "product_name": "Extra Packages for Enterprise Linux 8", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } } ] } }, { "product_name": "Fedora", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected" } } ] } } ] }, "vendor_name": "Fedora" } ] } }, "credits": [ { "lang": "en", "value": "Red Hat would like to thank Burt Holzman (Fermilab) for reporting this issue." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment variable." } ] }, "impact": { "cvss": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:H/A:N", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-538", "lang": "eng", "value": "Insertion of Sensitive Information into Externally-Accessible File or Directory" } ] } ] }, "references": { "reference_data": [ { "name": "https://access.redhat.com/errata/RHSA-2023:1033", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:1033" }, { "name": "https://access.redhat.com/errata/RHSA-2023:1503", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:1503" }, { "name": "https://access.redhat.com/security/cve/CVE-2022-4318", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/CVE-2022-4318" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2152703", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152703" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003cv1.26.0", "affected_versions": "All versions before 1.26.0", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2022-12-29", "description": "### Impact\nIt is possible to craft an environment variable with newlines to add entries to a container\u0027s /etc/passwd. It is possible to circumvent admission validation of username/UID by adding such an entry.\n\nNote: because the pod author is in control of the container\u0027s /etc/passwd, this is not considered a new risk factor. However, this advisory is being opened for transparency and as a way of tracking fixes.\n\n### Patches\n1.26.0 will have the fix. More patches will be posted as they\u0027re available.\n\n### Workarounds\nAdditional security controls like SELinux should prevent any damage a container is able to do with root on the host. Using SELinux is recommended because this class of attack is already possible by manually editing the container\u0027s /etc/passwd \n\n### References\n", "fixed_versions": [ "v1.26.0" ], "identifier": "GMS-2022-9008", "identifiers": [ "GHSA-cm9x-c3rh-7rc4", "GMS-2022-9008", "CVE-2022-4318" ], "not_impacted": "All versions starting from 1.26.0", "package_slug": "go/github.com/cri-o/cri-o", "pubdate": "2022-12-29", "solution": "Upgrade to version 1.26.0 or above.", "title": "CRI-O vulnerable to /etc/passwd tampering resulting in Privilege Escalation", "urls": [ "https://github.com/cri-o/cri-o/security/advisories/GHSA-cm9x-c3rh-7rc4", "https://github.com/cri-o/cri-o/pull/6450", "https://github.com/advisories/GHSA-cm9x-c3rh-7rc4" ], "uuid": "7d1613a0-741b-4165-b36e-130c78a860a5", "versions": [ { "commit": { "sha": "214b77367c48acd75a08610ac8d0941540347691", "tags": [ "v1.26.0" ], "timestamp": "20221223045924" }, "number": "v1.26.0" } ] } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:kubernetes:cri-o:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform_for_power:4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform_for_power:4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform_for_arm64:4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform_for_power:4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-4318" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment variable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-913" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2152703", "refsource": "MISC", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152703" }, { "name": "https://access.redhat.com/errata/RHSA-2023:1033", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:1033" }, { "name": "https://access.redhat.com/errata/RHSA-2023:1503", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:1503" }, { "name": "https://access.redhat.com/security/cve/CVE-2022-4318", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2022-4318" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-09-26T20:51Z", "publishedDate": "2023-09-25T20:15Z" } } }
rhsa-2023_1503
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.11.34 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.11.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.34. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:1504\n\nSecurity Fix(es):\n\n* cri-o: /etc/passwd tampering privesc (CVE-2022-4318)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1503", "url": "https://access.redhat.com/errata/RHSA-2023:1503" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html", "url": "https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html" }, { "category": "external", "summary": "2152703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152703" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1503.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.11.34 packages and security update", "tracking": { "current_release_date": "2024-11-22T22:12:40+00:00", "generator": { "date": "2024-11-22T22:12:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1503", "initial_release_date": "2023-04-04T12:09:50+00:00", "revision_history": [ { "date": "2023-04-04T12:09:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T12:09:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T22:12:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.11", "product": { "name": "Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.11::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.src", "product": { "name": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.src", "product_id": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.src", "product": { "name": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.src", "product_id": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.4-10.rhaos4.11.git1ed5ac5.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.src", "product": { "name": "openshift-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.src", "product_id": "openshift-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.src", "product": { "name": "openshift-ansible-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.src", "product_id": "openshift-ansible-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.11.0-202303240327.p0.gdf73941.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.src", "product": { "name": "openshift-kuryr-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.src", "product_id": "openshift-kuryr-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@4.11.0-202303240327.p0.g93daed6.assembly.stream.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.x86_64", "product": { "name": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.x86_64", "product_id": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64", "product": { "name": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64", "product_id": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.4-10.rhaos4.11.git1ed5ac5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64", "product_id": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.4-10.rhaos4.11.git1ed5ac5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.4-10.rhaos4.11.git1ed5ac5.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.aarch64", "product": { "name": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.aarch64", "product_id": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "product": { "name": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "product_id": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.4-10.rhaos4.11.git1ed5ac5.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "product_id": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.4-10.rhaos4.11.git1ed5ac5.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.4-10.rhaos4.11.git1ed5ac5.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.ppc64le", "product": { "name": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.ppc64le", "product_id": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "product": { "name": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "product_id": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.4-10.rhaos4.11.git1ed5ac5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.4-10.rhaos4.11.git1ed5ac5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.4-10.rhaos4.11.git1ed5ac5.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.s390x", "product": { "name": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.s390x", "product_id": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "product": { "name": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "product_id": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.4-10.rhaos4.11.git1ed5ac5.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "product_id": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.4-10.rhaos4.11.git1ed5ac5.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "product_id": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.4-10.rhaos4.11.git1ed5ac5.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-ansible-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.noarch", "product_id": "openshift-ansible-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.11.0-202303240327.p0.gdf73941.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-test-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.noarch", "product_id": "openshift-ansible-test-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.11.0-202303240327.p0.gdf73941.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-cni-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-cni-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-cni-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.11.0-202303240327.p0.g93daed6.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-common-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-common-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.11.0-202303240327.p0.g93daed6.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-controller-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-controller-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.11.0-202303240327.p0.g93daed6.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-kubernetes-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "product": { "name": "python3-kuryr-kubernetes-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "product_id": "python3-kuryr-kubernetes-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.11.0-202303240327.p0.g93daed6.assembly.stream.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.aarch64" }, "product_reference": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.ppc64le" }, "product_reference": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.s390x" }, "product_reference": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.src" }, "product_reference": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.x86_64" }, "product_reference": "atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64" }, "product_reference": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le" }, "product_reference": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x" }, "product_reference": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.src" }, "product_reference": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64" }, "product_reference": "cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.src" }, "product_reference": "openshift-ansible-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-test-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.src" }, "product_reference": "openshift-kuryr-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-cni-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-common-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-controller-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-kubernetes-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch" }, "product_reference": "python3-kuryr-kubernetes-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.11" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Burt Holzman" ], "organization": "Fermilab" } ], "cve": "CVE-2022-4318", "cwe": { "id": "CWE-538", "name": "Insertion of Sensitive Information into Externally-Accessible File or Directory" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152703" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment variable.", "title": "Vulnerability description" }, { "category": "summary", "text": "cri-o: /etc/passwd tampering privesc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.src", "8Base-RHOSE-4.11:atomic-openshift-service-idler-0:4.11.0-202303240327.p0.ga0f9090.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-ansible-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-ansible-test-0:4.11.0-202303240327.p0.gdf73941.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-clients-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-clients-redistributable-0:4.11.0-202303240327.p0.gdea6f47.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202303240327.p0.gaf0420d.assembly.stream.el8.x86_64", "8Base-RHOSE-4.11:openshift-kuryr-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-kuryr-cni-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-common-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:openshift-kuryr-controller-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch", "8Base-RHOSE-4.11:python3-kuryr-kubernetes-0:4.11.0-202303240327.p0.g93daed6.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4318" }, { "category": "external", "summary": "RHBZ#2152703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152703" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4318", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4318" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4318", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4318" } ], "release_date": "2022-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T12:09:50+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html", "product_ids": [ "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1503" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.4-10.rhaos4.11.git1ed5ac5.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cri-o: /etc/passwd tampering privesc" } ] }
rhsa-2023_1033
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.12.6 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.6. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:1034\n\nSecurity Fix(es):\n\n* cri-o: /etc/passwd tampering privesc (CVE-2022-4318)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1033", "url": "https://access.redhat.com/errata/RHSA-2023:1033" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2152703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152703" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1033.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.6 packages and security update", "tracking": { "current_release_date": "2024-11-22T22:12:31+00:00", "generator": { "date": "2024-11-22T22:12:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1033", "initial_release_date": "2023-03-07T13:55:31+00:00", "revision_history": [ { "date": "2023-03-07T13:55:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-07T13:55:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T22:12:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.src", "product": { "name": "openshift-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.src", "product_id": "openshift-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.12.0-202302211516.p0.g18eadca.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.src", "product": { "name": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.src", "product_id": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.2-9.rhaos4.12.git0a083f9.el9?arch=src" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.46.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.46.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.46.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.46.1.el8_6?arch=src" } } }, { "category": "product_version", "name": "kernel-rt-0:4.18.0-372.46.1.rt7.203.el8_6.src", "product": { "name": "kernel-rt-0:4.18.0-372.46.1.rt7.203.el8_6.src", "product_id": "kernel-rt-0:4.18.0-372.46.1.rt7.203.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.46.1.rt7.203.el8_6?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.src", "product": { "name": "openshift-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.src", "product_id": "openshift-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.12.0-202302211516.p0.g18eadca.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.src", "product": { "name": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.src", "product_id": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.2-10.rhaos4.12.git0a083f9.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.x86_64", "product": { "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.x86_64", "product_id": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202302211516.p0.g18eadca.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64", "product": { "name": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64", "product_id": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.2-9.rhaos4.12.git0a083f9.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64", "product": { "name": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64", "product_id": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.2-9.rhaos4.12.git0a083f9.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64", "product": { "name": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64", "product_id": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.2-9.rhaos4.12.git0a083f9.el9?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-ipaclones-internal-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-ipaclones-internal-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.46.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product": { "name": "kernel-rt-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_id": "kernel-rt-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.46.1.rt7.203.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_id": "kernel-rt-core-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-372.46.1.rt7.203.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-372.46.1.rt7.203.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-372.46.1.rt7.203.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-372.46.1.rt7.203.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-372.46.1.rt7.203.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-372.46.1.rt7.203.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-372.46.1.rt7.203.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@4.18.0-372.46.1.rt7.203.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-372.46.1.rt7.203.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-372.46.1.rt7.203.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-372.46.1.rt7.203.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-372.46.1.rt7.203.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product": { "name": "kernel-rt-modules-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_id": "kernel-rt-modules-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-internal@4.18.0-372.46.1.rt7.203.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-selftests-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product": { "name": "kernel-rt-selftests-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_id": "kernel-rt-selftests-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@4.18.0-372.46.1.rt7.203.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-372.46.1.rt7.203.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-372.46.1.rt7.203.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-372.46.1.rt7.203.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202302211516.p0.g18eadca.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "product": { "name": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "product_id": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.2-10.rhaos4.12.git0a083f9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "product_id": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.2-10.rhaos4.12.git0a083f9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.2-10.rhaos4.12.git0a083f9.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.aarch64", "product": { "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.aarch64", "product_id": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202302211516.p0.g18eadca.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "product": { "name": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "product_id": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.2-9.rhaos4.12.git0a083f9.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "product": { "name": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "product_id": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.2-9.rhaos4.12.git0a083f9.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "product": { "name": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "product_id": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.2-9.rhaos4.12.git0a083f9.el9?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.46.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202302211516.p0.g18eadca.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "product": { "name": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "product_id": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.2-10.rhaos4.12.git0a083f9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "product_id": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.2-10.rhaos4.12.git0a083f9.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.2-10.rhaos4.12.git0a083f9.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.ppc64le", "product": { "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.ppc64le", "product_id": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202302211516.p0.g18eadca.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "product": { "name": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "product_id": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.2-9.rhaos4.12.git0a083f9.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "product": { "name": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "product_id": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.2-9.rhaos4.12.git0a083f9.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "product_id": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.2-9.rhaos4.12.git0a083f9.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-ipaclones-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-ipaclones-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.46.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202302211516.p0.g18eadca.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "product": { "name": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "product_id": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.2-10.rhaos4.12.git0a083f9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.2-10.rhaos4.12.git0a083f9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.2-10.rhaos4.12.git0a083f9.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.s390x", "product": { "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.s390x", "product_id": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202302211516.p0.g18eadca.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "product": { "name": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "product_id": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.2-9.rhaos4.12.git0a083f9.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "product": { "name": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "product_id": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.2-9.rhaos4.12.git0a083f9.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "product": { "name": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "product_id": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.2-9.rhaos4.12.git0a083f9.el9?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-internal-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.46.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202302211516.p0.g18eadca.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "product": { "name": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "product_id": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.2-10.rhaos4.12.git0a083f9.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "product_id": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.2-10.rhaos4.12.git0a083f9.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "product_id": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.2-10.rhaos4.12.git0a083f9.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.46.1.el8_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64" }, "product_reference": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le" }, "product_reference": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x" }, "product_reference": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.src" }, "product_reference": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64" }, "product_reference": "cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.46.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.46.1.el8_6.noarch as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-ipaclones-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-ipaclones-internal-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-372.46.1.rt7.203.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.46.1.rt7.203.el8_6.src" }, "product_reference": "kernel-rt-0:4.18.0-372.46.1.rt7.203.el8_6.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-selftests-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64" }, "product_reference": "kernel-rt-selftests-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-internal-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64" }, "product_reference": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le" }, "product_reference": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x" }, "product_reference": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.src" }, "product_reference": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64" }, "product_reference": "cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x" }, "product_reference": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64" }, "product_reference": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x" }, "product_reference": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64" }, "product_reference": "cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.src" }, "product_reference": "openshift-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.aarch64" }, "product_reference": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.s390x" }, "product_reference": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.x86_64" }, "product_reference": "openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Burt Holzman" ], "organization": "Fermilab" } ], "cve": "CVE-2022-4318", "cwe": { "id": "CWE-538", "name": "Insertion of Sensitive Information into Externally-Accessible File or Directory" }, "discovery_date": "2022-12-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.46.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.46.1.rt7.203.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2152703" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment variable.", "title": "Vulnerability description" }, { "category": "summary", "text": "cri-o: /etc/passwd tampering privesc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.src", "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64", "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64", "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.46.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.46.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.46.1.rt7.203.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.46.1.rt7.203.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.46.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.46.1.el8_6.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4318" }, { "category": "external", "summary": "RHBZ#2152703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152703" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4318", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4318" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4318", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4318" } ], "release_date": "2022-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-07T13:55:31+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.src", "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64", "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64", "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1033" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64", "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.src", "9Base-RHOSE-4.12:cri-o-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64", "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64", "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64", "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le", "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.s390x", "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cri-o: /etc/passwd tampering privesc" } ] }
ghsa-cm9x-c3rh-7rc4
Vulnerability from github
Impact
It is possible to craft an environment variable with newlines to add entries to a container's /etc/passwd. It is possible to circumvent admission validation of username/UID by adding such an entry.
Note: because the pod author is in control of the container's /etc/passwd, this is not considered a new risk factor. However, this advisory is being opened for transparency and as a way of tracking fixes.
Patches
1.26.0 will have the fix. More patches will be posted as they're available.
Workarounds
Additional security controls like SELinux should prevent any damage a container is able to do with root on the host. Using SELinux is recommended because this class of attack is already possible by manually editing the container's /etc/passwd
References
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/cri-o/cri-o" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.26.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-4318" ], "database_specific": { "cwe_ids": [ "CWE-538", "CWE-913" ], "github_reviewed": true, "github_reviewed_at": "2022-12-29T01:49:47Z", "nvd_published_at": "2023-09-25T20:15:10Z", "severity": "MODERATE" }, "details": "### Impact\nIt is possible to craft an environment variable with newlines to add entries to a container\u0027s /etc/passwd. It is possible to circumvent admission validation of username/UID by adding such an entry.\n\nNote: because the pod author is in control of the container\u0027s /etc/passwd, this is not considered a new risk factor. However, this advisory is being opened for transparency and as a way of tracking fixes.\n\n### Patches\n1.26.0 will have the fix. More patches will be posted as they\u0027re available.\n\n### Workarounds\nAdditional security controls like SELinux should prevent any damage a container is able to do with root on the host. Using SELinux is recommended because this class of attack is already possible by manually editing the container\u0027s /etc/passwd \n\n### References\n", "id": "GHSA-cm9x-c3rh-7rc4", "modified": "2022-12-29T01:49:47Z", "published": "2022-12-29T01:49:47Z", "references": [ { "type": "WEB", "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-cm9x-c3rh-7rc4" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4318" }, { "type": "WEB", "url": "https://github.com/cri-o/cri-o/pull/6450" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:1033" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2023:1503" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2022-4318" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152703" }, { "type": "PACKAGE", "url": "https://github.com/cri-o/cri-o" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:H/A:N", "type": "CVSS_V3" } ], "summary": "CRI-O vulnerable to /etc/passwd tampering resulting in Privilege Escalation" }
wid-sec-w-2023-0600
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Red Hat OpenShift ausnutzen, um Dateien zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0600 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0600.json" }, { "category": "self", "summary": "WID-SEC-2023-0600 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0600" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1503 vom 2023-04-08", "url": "https://access.redhat.com/errata/RHSA-2023:1503" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1033 vom 2023-03-08", "url": "https://access.redhat.com/errata/RHSA-2023:1033" } ], "source_lang": "en-US", "title": "Red Hat OpenShift: Schwachstelle erm\u00f6glicht Manipulation von Dateien", "tracking": { "current_release_date": "2023-04-10T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:46:21.941+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-0600", "initial_release_date": "2023-03-08T23:00:00.000+00:00", "revision_history": [ { "date": "2023-03-08T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-10T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.11", "product": { "name": "Red Hat OpenShift Container Platform 4.11", "product_id": "T025990", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.11" } } }, { "category": "product_name", "name": "Red Hat OpenShift \u003c 4.12.6", "product": { "name": "Red Hat OpenShift \u003c 4.12.6", "product_id": "T026057", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.1" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4318", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat OpenShift. Diese besteht in der Komponente \"cri-o\" und ist darauf zur\u00fcckzuf\u00fchren, dass mithilfe einer speziellen Umgebungvariable die \"etc/passwd\"-Datei ver\u00e4ndert werden kann. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T025990" ] }, "release_date": "2023-03-08T23:00:00.000+00:00", "title": "CVE-2022-4318" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.