Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-52565 (GCVE-0-2025-52565)
Vulnerability from cvelistv5
| Vendor | Product | Version | ||
|---|---|---|---|---|
| opencontainers | runc |
Version: >= 1.0.0-rc3, < 1.2.8 Version: >= 1.3.0-rc.1, < 1.3.3 Version: >= 1.4.0-rc.1, < 1.4.0-rc.3 |
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-52565",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-11-06T21:32:07.457681Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-11-06T21:32:19.129Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "runc",
"vendor": "opencontainers",
"versions": [
{
"status": "affected",
"version": "\u003e= 1.0.0-rc3, \u003c 1.2.8"
},
{
"status": "affected",
"version": "\u003e= 1.3.0-rc.1, \u003c 1.3.3"
},
{
"status": "affected",
"version": "\u003e= 1.4.0-rc.1, \u003c 1.4.0-rc.3"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "runc is a CLI tool for spawning and running containers according to the OCI specification. Versions 1.0.0-rc3 through 1.2.7, 1.3.0-rc.1 through 1.3.2, and 1.4.0-rc.1 through 1.4.0-rc.2, due to insufficient checks when bind-mounting `/dev/pts/$n` to `/dev/console` inside the container, an attacker can trick runc into bind-mounting paths which would normally be made read-only or be masked onto a path that the attacker can write to. This attack is very similar in concept and application to CVE-2025-31133, except that it attacks a similar vulnerability in a different target (namely, the bind-mount of `/dev/pts/$n` to `/dev/console` as configured for all containers that allocate a console). This happens after `pivot_root(2)`, so this cannot be used to write to host files directly -- however, as with CVE-2025-31133, this can load to denial of service of the host or a container breakout by providing the attacker with a writable copy of `/proc/sysrq-trigger` or `/proc/sys/kernel/core_pattern` (respectively). This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3."
}
],
"metrics": [
{
"cvssV4_0": {
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"attackVector": "LOCAL",
"baseScore": 8.4,
"baseSeverity": "HIGH",
"privilegesRequired": "NONE",
"subAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "HIGH",
"subIntegrityImpact": "HIGH",
"userInteraction": "PASSIVE",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:H/VA:N/SC:H/SI:H/SA:H",
"version": "4.0",
"vulnAvailabilityImpact": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "HIGH"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-61",
"description": "CWE-61: UNIX Symbolic Link (Symlink) Following",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-363",
"description": "CWE-363: Race Condition Enabling Link Following",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-11-06T20:02:58.513Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/opencontainers/runc/security/advisories/GHSA-qw9x-cqr3-wc7r",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/opencontainers/runc/security/advisories/GHSA-qw9x-cqr3-wc7r"
},
{
"name": "https://github.com/opencontainers/runc/commit/01de9d65dc72f67b256ef03f9bfb795a2bf143b4",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/opencontainers/runc/commit/01de9d65dc72f67b256ef03f9bfb795a2bf143b4"
},
{
"name": "https://github.com/opencontainers/runc/commit/398955bccb7f20565c224a3064d331c19e422398",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/opencontainers/runc/commit/398955bccb7f20565c224a3064d331c19e422398"
},
{
"name": "https://github.com/opencontainers/runc/commit/531ef794e4ecd628006a865ad334a048ee2b4b2e",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/opencontainers/runc/commit/531ef794e4ecd628006a865ad334a048ee2b4b2e"
},
{
"name": "https://github.com/opencontainers/runc/commit/9be1dbf4ac67d9840a043ebd2df5c68f36705d1d",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/opencontainers/runc/commit/9be1dbf4ac67d9840a043ebd2df5c68f36705d1d"
},
{
"name": "https://github.com/opencontainers/runc/commit/aee7d3fe355dd02939d44155e308ea0052e0d53a",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/opencontainers/runc/commit/aee7d3fe355dd02939d44155e308ea0052e0d53a"
},
{
"name": "https://github.com/opencontainers/runc/commit/db19bbed5348847da433faa9d69e9f90192bfa64",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/opencontainers/runc/commit/db19bbed5348847da433faa9d69e9f90192bfa64"
},
{
"name": "https://github.com/opencontainers/runc/commit/de87203e625cd7a27141fb5f2ad00a320c69c5e8",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/opencontainers/runc/commit/de87203e625cd7a27141fb5f2ad00a320c69c5e8"
},
{
"name": "https://github.com/opencontainers/runc/commit/ff94f9991bd32076c871ef0ad8bc1b763458e480",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/opencontainers/runc/commit/ff94f9991bd32076c871ef0ad8bc1b763458e480"
}
],
"source": {
"advisory": "GHSA-qw9x-cqr3-wc7r",
"discovery": "UNKNOWN"
},
"title": "container escape due to /dev/console mount and related races"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2025-52565",
"datePublished": "2025-11-06T20:02:58.513Z",
"dateReserved": "2025-06-18T03:55:52.036Z",
"dateUpdated": "2025-11-06T21:32:19.129Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-52565\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-11-06T20:15:49.240\",\"lastModified\":\"2025-11-12T16:20:22.257\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"runc is a CLI tool for spawning and running containers according to the OCI specification. Versions 1.0.0-rc3 through 1.2.7, 1.3.0-rc.1 through 1.3.2, and 1.4.0-rc.1 through 1.4.0-rc.2, due to insufficient checks when bind-mounting `/dev/pts/$n` to `/dev/console` inside the container, an attacker can trick runc into bind-mounting paths which would normally be made read-only or be masked onto a path that the attacker can write to. This attack is very similar in concept and application to CVE-2025-31133, except that it attacks a similar vulnerability in a different target (namely, the bind-mount of `/dev/pts/$n` to `/dev/console` as configured for all containers that allocate a console). This happens after `pivot_root(2)`, so this cannot be used to write to host files directly -- however, as with CVE-2025-31133, this can load to denial of service of the host or a container breakout by providing the attacker with a writable copy of `/proc/sysrq-trigger` or `/proc/sys/kernel/core_pattern` (respectively). This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:H/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":8.4,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"NONE\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"PASSIVE\",\"vulnConfidentialityImpact\":\"NONE\",\"vulnIntegrityImpact\":\"HIGH\",\"vulnAvailabilityImpact\":\"NONE\",\"subConfidentialityImpact\":\"HIGH\",\"subIntegrityImpact\":\"HIGH\",\"subAvailabilityImpact\":\"HIGH\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-61\"},{\"lang\":\"en\",\"value\":\"CWE-363\"}]}],\"references\":[{\"url\":\"https://github.com/opencontainers/runc/commit/01de9d65dc72f67b256ef03f9bfb795a2bf143b4\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/opencontainers/runc/commit/398955bccb7f20565c224a3064d331c19e422398\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/opencontainers/runc/commit/531ef794e4ecd628006a865ad334a048ee2b4b2e\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/opencontainers/runc/commit/9be1dbf4ac67d9840a043ebd2df5c68f36705d1d\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/opencontainers/runc/commit/aee7d3fe355dd02939d44155e308ea0052e0d53a\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/opencontainers/runc/commit/db19bbed5348847da433faa9d69e9f90192bfa64\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/opencontainers/runc/commit/de87203e625cd7a27141fb5f2ad00a320c69c5e8\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/opencontainers/runc/commit/ff94f9991bd32076c871ef0ad8bc1b763458e480\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/opencontainers/runc/security/advisories/GHSA-qw9x-cqr3-wc7r\",\"source\":\"security-advisories@github.com\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-52565\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-11-06T21:32:07.457681Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-11-06T21:32:12.507Z\"}}], \"cna\": {\"title\": \"container escape due to /dev/console mount and related races\", \"source\": {\"advisory\": \"GHSA-qw9x-cqr3-wc7r\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV4_0\": {\"version\": \"4.0\", \"baseScore\": 8.4, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:H/VA:N/SC:H/SI:H/SA:H\", \"userInteraction\": \"PASSIVE\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"NONE\", \"privilegesRequired\": \"NONE\", \"subIntegrityImpact\": \"HIGH\", \"vulnIntegrityImpact\": \"HIGH\", \"subAvailabilityImpact\": \"HIGH\", \"vulnAvailabilityImpact\": \"NONE\", \"subConfidentialityImpact\": \"HIGH\", \"vulnConfidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"opencontainers\", \"product\": \"runc\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003e= 1.0.0-rc3, \u003c 1.2.8\"}, {\"status\": \"affected\", \"version\": \"\u003e= 1.3.0-rc.1, \u003c 1.3.3\"}, {\"status\": \"affected\", \"version\": \"\u003e= 1.4.0-rc.1, \u003c 1.4.0-rc.3\"}]}], \"references\": [{\"url\": \"https://github.com/opencontainers/runc/security/advisories/GHSA-qw9x-cqr3-wc7r\", \"name\": \"https://github.com/opencontainers/runc/security/advisories/GHSA-qw9x-cqr3-wc7r\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/opencontainers/runc/commit/01de9d65dc72f67b256ef03f9bfb795a2bf143b4\", \"name\": \"https://github.com/opencontainers/runc/commit/01de9d65dc72f67b256ef03f9bfb795a2bf143b4\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/opencontainers/runc/commit/398955bccb7f20565c224a3064d331c19e422398\", \"name\": \"https://github.com/opencontainers/runc/commit/398955bccb7f20565c224a3064d331c19e422398\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/opencontainers/runc/commit/531ef794e4ecd628006a865ad334a048ee2b4b2e\", \"name\": \"https://github.com/opencontainers/runc/commit/531ef794e4ecd628006a865ad334a048ee2b4b2e\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/opencontainers/runc/commit/9be1dbf4ac67d9840a043ebd2df5c68f36705d1d\", \"name\": \"https://github.com/opencontainers/runc/commit/9be1dbf4ac67d9840a043ebd2df5c68f36705d1d\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/opencontainers/runc/commit/aee7d3fe355dd02939d44155e308ea0052e0d53a\", \"name\": \"https://github.com/opencontainers/runc/commit/aee7d3fe355dd02939d44155e308ea0052e0d53a\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/opencontainers/runc/commit/db19bbed5348847da433faa9d69e9f90192bfa64\", \"name\": \"https://github.com/opencontainers/runc/commit/db19bbed5348847da433faa9d69e9f90192bfa64\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/opencontainers/runc/commit/de87203e625cd7a27141fb5f2ad00a320c69c5e8\", \"name\": \"https://github.com/opencontainers/runc/commit/de87203e625cd7a27141fb5f2ad00a320c69c5e8\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/opencontainers/runc/commit/ff94f9991bd32076c871ef0ad8bc1b763458e480\", \"name\": \"https://github.com/opencontainers/runc/commit/ff94f9991bd32076c871ef0ad8bc1b763458e480\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"runc is a CLI tool for spawning and running containers according to the OCI specification. Versions 1.0.0-rc3 through 1.2.7, 1.3.0-rc.1 through 1.3.2, and 1.4.0-rc.1 through 1.4.0-rc.2, due to insufficient checks when bind-mounting `/dev/pts/$n` to `/dev/console` inside the container, an attacker can trick runc into bind-mounting paths which would normally be made read-only or be masked onto a path that the attacker can write to. This attack is very similar in concept and application to CVE-2025-31133, except that it attacks a similar vulnerability in a different target (namely, the bind-mount of `/dev/pts/$n` to `/dev/console` as configured for all containers that allocate a console). This happens after `pivot_root(2)`, so this cannot be used to write to host files directly -- however, as with CVE-2025-31133, this can load to denial of service of the host or a container breakout by providing the attacker with a writable copy of `/proc/sysrq-trigger` or `/proc/sys/kernel/core_pattern` (respectively). This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-61\", \"description\": \"CWE-61: UNIX Symbolic Link (Symlink) Following\"}]}, {\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-363\", \"description\": \"CWE-363: Race Condition Enabling Link Following\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-11-06T20:02:58.513Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-52565\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-11-06T21:32:19.129Z\", \"dateReserved\": \"2025-06-18T03:55:52.036Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-11-06T20:02:58.513Z\", \"assignerShortName\": \"GitHub_M\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
wid-sec-w-2025-2518
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.\r\nRed Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux und Red Hat OpenShift ausnutzen, um Sicherheitsvorkehrungen zu umgehen und einen Denial of Service herbeizuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- MacOS X\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-2518 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2518.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-2518 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2518"
},
{
"category": "external",
"summary": "Red Hat Security Advisory vom 2025-11-09",
"url": "https://access.redhat.com/errata/RHSA-2025:19927"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-19927 vom 2025-11-10",
"url": "https://linux.oracle.com/errata/ELSA-2025-19927.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:20957 vom 2025-11-11",
"url": "https://access.redhat.com/errata/RHSA-2025:20957"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21220 vom 2025-11-13",
"url": "https://access.redhat.com/errata/RHSA-2025:21220"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4081-1 vom 2025-11-12",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023271.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4079-1 vom 2025-11-12",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023273.html"
},
{
"category": "external",
"summary": "Google Cloud Platform Security Bulletin GCP-2025-066 vom 2025-11-12",
"url": "https://cloud.google.com/support/bulletins#gcp-2025-066"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21232 vom 2025-11-13",
"url": "https://access.redhat.com/errata/RHSA-2025:21232"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21633 vom 2025-11-18",
"url": "https://access.redhat.com/errata/RHSA-2025:21633"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21634 vom 2025-11-18",
"url": "https://access.redhat.com/errata/RHSA-2025:21634"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21702 vom 2025-11-18",
"url": "https://access.redhat.com/errata/RHSA-2025:21702"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-21232 vom 2025-11-19",
"url": "http://linux.oracle.com/errata/ELSA-2025-21232.html"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:21220 vom 2025-11-21",
"url": "https://errata.build.resf.org/RLSA-2025:21220"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025-20072-1 vom 2025-11-21",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4N2IX7IISA25FKW73QLMICMR3RMBJMXC/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4073-2 vom 2025-11-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023325.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22030 vom 2025-11-25",
"url": "https://access.redhat.com/errata/RHSA-2025:22030"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22012 vom 2025-11-25",
"url": "https://access.redhat.com/errata/RHSA-2025:22012"
},
{
"category": "external",
"summary": "Google Cloud Platform Security Bulletin GCP-2025-069 vom 2025-11-24",
"url": "https://cloud.google.com/support/bulletins#gcp-2025-069"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22011 vom 2025-11-25",
"url": "https://access.redhat.com/errata/RHSA-2025:22011"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7851-2 vom 2025-11-24",
"url": "https://ubuntu.com/security/notices/USN-7851-2"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-21702 vom 2025-11-26",
"url": "https://linux.oracle.com/errata/ELSA-2025-21702.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20957 vom 2025-11-26",
"url": "https://linux.oracle.com/errata/ELSA-2025-20957.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-22011 vom 2025-11-26",
"url": "https://linux.oracle.com/errata/ELSA-2025-22011.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21795 vom 2025-11-27",
"url": "https://access.redhat.com/errata/RHSA-2025:21795"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21824 vom 2025-11-27",
"url": "https://access.redhat.com/errata/RHSA-2025:21824"
},
{
"category": "external",
"summary": "Docker Desktop Release Notes 4.53.0 vom 2025-11-27",
"url": "https://docs.docker.com/desktop/release-notes/#4530"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:21038-1 vom 2025-11-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023395.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:21054-1 vom 2025-11-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023420.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:21036-1 vom 2025-11-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023397.html"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:21232 vom 2025-11-28",
"url": "https://errata.build.resf.org/RLSA-2025:21232"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:22012 vom 2025-11-28",
"url": "https://errata.build.resf.org/RLSA-2025:22012"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:22011 vom 2025-11-28",
"url": "https://errata.build.resf.org/RLSA-2025:22011"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:21072-1 vom 2025-11-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023432.html"
},
{
"category": "external",
"summary": "Container-Optimized OS release notes vom 2025-12-02",
"url": "https://docs.cloud.google.com/container-optimized-os/docs/release-notes#November_07_2025"
}
],
"source_lang": "en-US",
"title": "Red Hat Enterprise Linux (runc): Mehrere Schwachstellen erm\u00f6glichen Umgehen von Sicherheitsvorkehrungen",
"tracking": {
"current_release_date": "2025-12-01T23:00:00.000+00:00",
"generator": {
"date": "2025-12-02T07:52:19.604+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.5.0"
}
},
"id": "WID-SEC-W-2025-2518",
"initial_release_date": "2025-11-09T23:00:00.000+00:00",
"revision_history": [
{
"date": "2025-11-09T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-11-11T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-11-12T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Red Hat, SUSE und Google aufgenommen"
},
{
"date": "2025-11-17T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-11-18T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-11-19T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-11-23T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Rocky Enterprise Software Foundation und openSUSE aufgenommen"
},
{
"date": "2025-11-24T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Red Hat, Google und Ubuntu aufgenommen"
},
{
"date": "2025-11-25T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-11-26T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-11-27T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Docker Desktop aufgenommen"
},
{
"date": "2025-11-30T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-12-01T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates aufgenommen"
}
],
"status": "final",
"version": "13"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c4.53.0",
"product": {
"name": "Docker Desktop \u003c4.53.0",
"product_id": "T048947"
}
},
{
"category": "product_version",
"name": "4.53.0",
"product": {
"name": "Docker Desktop 4.53.0",
"product_id": "T048947-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:docker:desktop:4.53.0"
}
}
}
],
"category": "product_name",
"name": "Desktop"
}
],
"category": "vendor",
"name": "Docker"
},
{
"branches": [
{
"category": "product_name",
"name": "Google Cloud Platform",
"product": {
"name": "Google Cloud Platform",
"product_id": "393401",
"product_identification_helper": {
"cpe": "cpe:/a:google:cloud_platform:-"
}
}
},
{
"category": "product_name",
"name": "Google Container-Optimized OS",
"product": {
"name": "Google Container-Optimized OS",
"product_id": "1607324",
"product_identification_helper": {
"cpe": "cpe:/o:google:container-optimized_os:-"
}
}
}
],
"category": "vendor",
"name": "Google"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"category": "product_version",
"name": "9",
"product": {
"name": "Red Hat Enterprise Linux 9",
"product_id": "T034465",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9"
}
}
},
{
"category": "product_version",
"name": "8",
"product": {
"name": "Red Hat Enterprise Linux 8",
"product_id": "T035191",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8"
}
}
},
{
"category": "product_version",
"name": "10",
"product": {
"name": "Red Hat Enterprise Linux 10",
"product_id": "T048374",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10"
}
}
}
],
"category": "product_name",
"name": "Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "Container Platform 4",
"product": {
"name": "Red Hat OpenShift Container Platform 4",
"product_id": "T032877",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform_4"
}
}
}
],
"category": "product_name",
"name": "OpenShift"
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
},
{
"category": "product_name",
"name": "SUSE openSUSE",
"product": {
"name": "SUSE openSUSE",
"product_id": "T027843",
"product_identification_helper": {
"cpe": "cpe:/o:suse:opensuse:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-31133",
"product_status": {
"known_affected": [
"T035191",
"T002207",
"67646",
"T000126",
"T032877",
"T048947",
"T027843",
"393401",
"T004914",
"1607324",
"T032255"
]
},
"release_date": "2025-11-09T23:00:00.000+00:00",
"title": "CVE-2025-31133"
},
{
"cve": "CVE-2025-52565",
"product_status": {
"known_affected": [
"T035191",
"T002207",
"67646",
"T000126",
"T032877",
"T048947",
"T027843",
"393401",
"T004914",
"1607324",
"T032255"
]
},
"release_date": "2025-11-09T23:00:00.000+00:00",
"title": "CVE-2025-52565"
},
{
"cve": "CVE-2025-52881",
"product_status": {
"known_affected": [
"T035191",
"T002207",
"67646",
"T000126",
"T032877",
"T048947",
"T027843",
"393401",
"T048374",
"T004914",
"1607324",
"T032255"
]
},
"release_date": "2025-11-09T23:00:00.000+00:00",
"title": "CVE-2025-52881"
}
]
}
opensuse-su-2025:15705-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "runc-1.3.3-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the runc-1.3.3-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15705",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15705-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-31133 page",
"url": "https://www.suse.com/security/cve/CVE-2025-31133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52881 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52881/"
}
],
"title": "runc-1.3.3-1.1 on GA media",
"tracking": {
"current_release_date": "2025-11-05T00:00:00Z",
"generator": {
"date": "2025-11-05T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15705-1",
"initial_release_date": "2025-11-05T00:00:00Z",
"revision_history": [
{
"date": "2025-11-05T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-1.1.aarch64",
"product": {
"name": "runc-1.3.3-1.1.aarch64",
"product_id": "runc-1.3.3-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-1.1.ppc64le",
"product": {
"name": "runc-1.3.3-1.1.ppc64le",
"product_id": "runc-1.3.3-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-1.1.s390x",
"product": {
"name": "runc-1.3.3-1.1.s390x",
"product_id": "runc-1.3.3-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-1.1.x86_64",
"product": {
"name": "runc-1.3.3-1.1.x86_64",
"product_id": "runc-1.3.3-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:runc-1.3.3-1.1.aarch64"
},
"product_reference": "runc-1.3.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:runc-1.3.3-1.1.ppc64le"
},
"product_reference": "runc-1.3.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:runc-1.3.3-1.1.s390x"
},
"product_reference": "runc-1.3.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:runc-1.3.3-1.1.x86_64"
},
"product_reference": "runc-1.3.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-31133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-31133"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:runc-1.3.3-1.1.aarch64",
"openSUSE Tumbleweed:runc-1.3.3-1.1.ppc64le",
"openSUSE Tumbleweed:runc-1.3.3-1.1.s390x",
"openSUSE Tumbleweed:runc-1.3.3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-31133",
"url": "https://www.suse.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-31133",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:runc-1.3.3-1.1.aarch64",
"openSUSE Tumbleweed:runc-1.3.3-1.1.ppc64le",
"openSUSE Tumbleweed:runc-1.3.3-1.1.s390x",
"openSUSE Tumbleweed:runc-1.3.3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:runc-1.3.3-1.1.aarch64",
"openSUSE Tumbleweed:runc-1.3.3-1.1.ppc64le",
"openSUSE Tumbleweed:runc-1.3.3-1.1.s390x",
"openSUSE Tumbleweed:runc-1.3.3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-05T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-31133"
},
{
"cve": "CVE-2025-52565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52565"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:runc-1.3.3-1.1.aarch64",
"openSUSE Tumbleweed:runc-1.3.3-1.1.ppc64le",
"openSUSE Tumbleweed:runc-1.3.3-1.1.s390x",
"openSUSE Tumbleweed:runc-1.3.3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52565",
"url": "https://www.suse.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52565",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:runc-1.3.3-1.1.aarch64",
"openSUSE Tumbleweed:runc-1.3.3-1.1.ppc64le",
"openSUSE Tumbleweed:runc-1.3.3-1.1.s390x",
"openSUSE Tumbleweed:runc-1.3.3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:runc-1.3.3-1.1.aarch64",
"openSUSE Tumbleweed:runc-1.3.3-1.1.ppc64le",
"openSUSE Tumbleweed:runc-1.3.3-1.1.s390x",
"openSUSE Tumbleweed:runc-1.3.3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-05T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-52565"
},
{
"cve": "CVE-2025-52881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52881"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:runc-1.3.3-1.1.aarch64",
"openSUSE Tumbleweed:runc-1.3.3-1.1.ppc64le",
"openSUSE Tumbleweed:runc-1.3.3-1.1.s390x",
"openSUSE Tumbleweed:runc-1.3.3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52881",
"url": "https://www.suse.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52881",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:runc-1.3.3-1.1.aarch64",
"openSUSE Tumbleweed:runc-1.3.3-1.1.ppc64le",
"openSUSE Tumbleweed:runc-1.3.3-1.1.s390x",
"openSUSE Tumbleweed:runc-1.3.3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:runc-1.3.3-1.1.aarch64",
"openSUSE Tumbleweed:runc-1.3.3-1.1.ppc64le",
"openSUSE Tumbleweed:runc-1.3.3-1.1.s390x",
"openSUSE Tumbleweed:runc-1.3.3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-05T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-52881"
}
]
}
opensuse-su-2025-20072-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for runc",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for runc fixes the following issues:\n\n- Update to runc v1.3.3:\n * CVE-2025-31133, CVE-2025-52565, CVE-2025-52881: Fixed container breakouts by bypassing\n runc\u0027s restrictions for writing to arbitrary /proc files (bsc#1252232)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Leap-16.0-46",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025-20072-1.json"
},
{
"category": "self",
"summary": "SUSE Bug 1252110",
"url": "https://bugzilla.suse.com/1252110"
},
{
"category": "self",
"summary": "SUSE Bug 1252232",
"url": "https://bugzilla.suse.com/1252232"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-31133 page",
"url": "https://www.suse.com/security/cve/CVE-2025-31133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52881 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52881/"
}
],
"title": "Security update for runc",
"tracking": {
"current_release_date": "2025-11-20T16:44:20Z",
"generator": {
"date": "2025-11-20T16:44:20Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025-20072-1",
"initial_release_date": "2025-11-20T16:44:20Z",
"revision_history": [
{
"date": "2025-11-20T16:44:20Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-160000.1.1.aarch64",
"product": {
"name": "runc-1.3.3-160000.1.1.aarch64",
"product_id": "runc-1.3.3-160000.1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-160000.1.1.ppc64le",
"product": {
"name": "runc-1.3.3-160000.1.1.ppc64le",
"product_id": "runc-1.3.3-160000.1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-160000.1.1.s390x",
"product": {
"name": "runc-1.3.3-160000.1.1.s390x",
"product_id": "runc-1.3.3-160000.1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-160000.1.1.x86_64",
"product": {
"name": "runc-1.3.3-160000.1.1.x86_64",
"product_id": "runc-1.3.3-160000.1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 16.0",
"product": {
"name": "openSUSE Leap 16.0",
"product_id": "openSUSE Leap 16.0"
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-160000.1.1.aarch64 as component of openSUSE Leap 16.0",
"product_id": "openSUSE Leap 16.0:runc-1.3.3-160000.1.1.aarch64"
},
"product_reference": "runc-1.3.3-160000.1.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 16.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-160000.1.1.ppc64le as component of openSUSE Leap 16.0",
"product_id": "openSUSE Leap 16.0:runc-1.3.3-160000.1.1.ppc64le"
},
"product_reference": "runc-1.3.3-160000.1.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 16.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-160000.1.1.s390x as component of openSUSE Leap 16.0",
"product_id": "openSUSE Leap 16.0:runc-1.3.3-160000.1.1.s390x"
},
"product_reference": "runc-1.3.3-160000.1.1.s390x",
"relates_to_product_reference": "openSUSE Leap 16.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-160000.1.1.x86_64 as component of openSUSE Leap 16.0",
"product_id": "openSUSE Leap 16.0:runc-1.3.3-160000.1.1.x86_64"
},
"product_reference": "runc-1.3.3-160000.1.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 16.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-31133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-31133"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7 and below, 1.3.0-rc.1 through 1.3.1, 1.4.0-rc.1 and 1.4.0-rc.2 files, runc would not perform sufficient verification that the source of the bind-mount (i.e., the container\u0027s /dev/null) was actually a real /dev/null inode when using the container\u0027s /dev/null to mask. This exposes two methods of attack: an arbitrary mount gadget, leading to host information disclosure, host denial of service, container escape, or a bypassing of maskedPaths. This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.aarch64",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.ppc64le",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.s390x",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-31133",
"url": "https://www.suse.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-31133",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.aarch64",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.ppc64le",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.s390x",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.aarch64",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.ppc64le",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.s390x",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-20T16:44:20Z",
"details": "important"
}
],
"title": "CVE-2025-31133"
},
{
"cve": "CVE-2025-52565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52565"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. Versions 1.0.0-rc3 through 1.2.7, 1.3.0-rc.1 through 1.3.2, and 1.4.0-rc.1 through 1.4.0-rc.2, due to insufficient checks when bind-mounting `/dev/pts/$n` to `/dev/console` inside the container, an attacker can trick runc into bind-mounting paths which would normally be made read-only or be masked onto a path that the attacker can write to. This attack is very similar in concept and application to CVE-2025-31133, except that it attacks a similar vulnerability in a different target (namely, the bind-mount of `/dev/pts/$n` to `/dev/console` as configured for all containers that allocate a console). This happens after `pivot_root(2)`, so this cannot be used to write to host files directly -- however, as with CVE-2025-31133, this can load to denial of service of the host or a container breakout by providing the attacker with a writable copy of `/proc/sysrq-trigger` or `/proc/sys/kernel/core_pattern` (respectively). This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.aarch64",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.ppc64le",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.s390x",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52565",
"url": "https://www.suse.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52565",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.aarch64",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.ppc64le",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.s390x",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.aarch64",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.ppc64le",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.s390x",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-20T16:44:20Z",
"details": "important"
}
],
"title": "CVE-2025-52565"
},
{
"cve": "CVE-2025-52881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52881"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7, 1.3.2 and 1.4.0-rc.2, an attacker can trick runc into misdirecting writes to /proc to other procfs files through the use of a racing container with shared mounts (we have also verified this attack is possible to exploit using a standard Dockerfile with docker buildx build as that also permits triggering parallel execution of containers with custom shared mounts configured). This redirect could be through symbolic links in a tmpfs or theoretically other methods such as regular bind-mounts. While similar, the mitigation applied for the related CVE, CVE-2019-19921, was fairly limited and effectively only caused runc to verify that when LSM labels are written they are actually procfs files. This issue is fixed in versions 1.2.8, 1.3.3, and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.aarch64",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.ppc64le",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.s390x",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52881",
"url": "https://www.suse.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52881",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.aarch64",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.ppc64le",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.s390x",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.aarch64",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.ppc64le",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.s390x",
"openSUSE Leap 16.0:runc-1.3.3-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-20T16:44:20Z",
"details": "important"
}
],
"title": "CVE-2025-52881"
}
]
}
rhsa-2025:20957
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for runc is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.\n\nSecurity Fix(es):\n\n* runc: container escape via \u0027masked path\u0027 abuse due to mount race conditions (CVE-2025-31133)\n\n* runc: container escape with malicious config due to /dev/console mount and related races (CVE-2025-52565)\n\n* runc: container escape and denial of service due to arbitrary write gadgets and procfs write redirects (CVE-2025-52881)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:20957",
"url": "https://access.redhat.com/errata/RHSA-2025:20957"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2404705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404705"
},
{
"category": "external",
"summary": "2404708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404708"
},
{
"category": "external",
"summary": "2404715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404715"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_20957.json"
}
],
"title": "Red Hat Security Advisory: runc security update",
"tracking": {
"current_release_date": "2025-11-27T17:37:53+00:00",
"generator": {
"date": "2025-11-27T17:37:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:20957",
"initial_release_date": "2025-11-11T15:07:24+00:00",
"revision_history": [
{
"date": "2025-11-11T15:07:24+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-11T15:07:24+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-27T17:37:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-4:1.3.0-4.el9_7.src",
"product": {
"name": "runc-4:1.3.0-4.el9_7.src",
"product_id": "runc-4:1.3.0-4.el9_7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.3.0-4.el9_7?arch=src\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-4:1.3.0-4.el9_7.aarch64",
"product": {
"name": "runc-4:1.3.0-4.el9_7.aarch64",
"product_id": "runc-4:1.3.0-4.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.3.0-4.el9_7?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.3.0-4.el9_7.aarch64",
"product": {
"name": "runc-debugsource-4:1.3.0-4.el9_7.aarch64",
"product_id": "runc-debugsource-4:1.3.0-4.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.3.0-4.el9_7?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.3.0-4.el9_7.aarch64",
"product": {
"name": "runc-debuginfo-4:1.3.0-4.el9_7.aarch64",
"product_id": "runc-debuginfo-4:1.3.0-4.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.3.0-4.el9_7?arch=aarch64\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-4:1.3.0-4.el9_7.ppc64le",
"product": {
"name": "runc-4:1.3.0-4.el9_7.ppc64le",
"product_id": "runc-4:1.3.0-4.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.3.0-4.el9_7?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.3.0-4.el9_7.ppc64le",
"product": {
"name": "runc-debugsource-4:1.3.0-4.el9_7.ppc64le",
"product_id": "runc-debugsource-4:1.3.0-4.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.3.0-4.el9_7?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.3.0-4.el9_7.ppc64le",
"product": {
"name": "runc-debuginfo-4:1.3.0-4.el9_7.ppc64le",
"product_id": "runc-debuginfo-4:1.3.0-4.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.3.0-4.el9_7?arch=ppc64le\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-4:1.3.0-4.el9_7.x86_64",
"product": {
"name": "runc-4:1.3.0-4.el9_7.x86_64",
"product_id": "runc-4:1.3.0-4.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.3.0-4.el9_7?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.3.0-4.el9_7.x86_64",
"product": {
"name": "runc-debugsource-4:1.3.0-4.el9_7.x86_64",
"product_id": "runc-debugsource-4:1.3.0-4.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.3.0-4.el9_7?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.3.0-4.el9_7.x86_64",
"product": {
"name": "runc-debuginfo-4:1.3.0-4.el9_7.x86_64",
"product_id": "runc-debuginfo-4:1.3.0-4.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.3.0-4.el9_7?arch=x86_64\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-4:1.3.0-4.el9_7.s390x",
"product": {
"name": "runc-4:1.3.0-4.el9_7.s390x",
"product_id": "runc-4:1.3.0-4.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.3.0-4.el9_7?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.3.0-4.el9_7.s390x",
"product": {
"name": "runc-debugsource-4:1.3.0-4.el9_7.s390x",
"product_id": "runc-debugsource-4:1.3.0-4.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.3.0-4.el9_7?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.3.0-4.el9_7.s390x",
"product": {
"name": "runc-debuginfo-4:1.3.0-4.el9_7.s390x",
"product_id": "runc-debuginfo-4:1.3.0-4.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.3.0-4.el9_7?arch=s390x\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.3.0-4.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.aarch64"
},
"product_reference": "runc-4:1.3.0-4.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.3.0-4.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.ppc64le"
},
"product_reference": "runc-4:1.3.0-4.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.3.0-4.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.s390x"
},
"product_reference": "runc-4:1.3.0-4.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.3.0-4.el9_7.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.src"
},
"product_reference": "runc-4:1.3.0-4.el9_7.src",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.3.0-4.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.x86_64"
},
"product_reference": "runc-4:1.3.0-4.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.3.0-4.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.aarch64"
},
"product_reference": "runc-debuginfo-4:1.3.0-4.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.3.0-4.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.ppc64le"
},
"product_reference": "runc-debuginfo-4:1.3.0-4.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.3.0-4.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.s390x"
},
"product_reference": "runc-debuginfo-4:1.3.0-4.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.3.0-4.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.x86_64"
},
"product_reference": "runc-debuginfo-4:1.3.0-4.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.3.0-4.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.aarch64"
},
"product_reference": "runc-debugsource-4:1.3.0-4.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.3.0-4.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.ppc64le"
},
"product_reference": "runc-debugsource-4:1.3.0-4.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.3.0-4.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.s390x"
},
"product_reference": "runc-debugsource-4:1.3.0-4.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.3.0-4.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.x86_64"
},
"product_reference": "runc-debugsource-4:1.3.0-4.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-31133",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:17:18.235000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404705"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. This flaw exploits an issue with how masked paths are implementedin runc. When masking files, runc will bind-mount the container\u0027s /dev/null inode on top of the file. However, if an attacker can replace /dev/null with a symlink to some other procfs file, runc will instead bind-mount the symlink target read-write.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: container escape via \u0027masked path\u0027 abuse due to mount race conditions",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.src",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "RHBZ#2404705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404705"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-31133",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31133"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31133",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31133"
}
],
"release_date": "2025-11-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-11T15:07:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.src",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:20957"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using user namespaces, with the host root user not mapped into the container\u0027s namespace. procfs file permissions are managed using Unix\nDAC and thus user namespaces stop a container process from being able to write to them.\n\n* Not running as a root user in the container (this includes disabling setuid binaries with noNewPrivileges). As above, procfs file permissions are managed using Unix DAC and thus non-root users cannot write to them.\n\n* Depending on the maskedPath configuration (the default configuratio nonly masks paths in /proc and /sys), using an AppArmor that blocks unexpectedwrites to any maskedPaths (as is the case with the defaultprofile used by Docker and Podman) will block attempts to exploit this issue. However, CVE-2025-52881 allows an attacker to bypass LSMlabels, and so this mitigation is not helpful when considered incombination with CVE-2025-52881.",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.src",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.src",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: container escape via \u0027masked path\u0027 abuse due to mount race conditions"
},
{
"cve": "CVE-2025-52565",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:19:18.653000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404708"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. CVE-2025-52565 is very similar in concept and application toCVE-2025-31133, except that it exploits a flaw in /dev/console\nbind-mounts. When creating the /dev/console bind-mount (to /dev/pts/$n), if an attacker replaces /dev/pts/$n with a symlink then runc will bind-mount the symlink target over /dev/console.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: container escape with malicious config due to /dev/console mount and related races",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.src",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "RHBZ#2404708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404708"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-52565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52565"
}
],
"release_date": "2025-11-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-11T15:07:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.src",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:20957"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using user namespaces, with the host root user not mapped into the container\u0027s namespace. procfs file permissions are managed using Unix DAC and thus user namespaces stop a container process from being able to write to them.\n* Not running as a root user in the container (this includes disabling setuid binaries with noNewPrivileges). As above, procfs file permissions are managed using Unix DAC and thus non-root users cannot write to them.\n* The default SELinux policy should mitigate this issue, as the /dev/console bind-mount does not re-label the mount and so the container process should not be able to write to unsafe procfs files. However, CVE-2025-52881 allows an attacker to bypass LSM labels, and so this mitigation is not helpful when considered in combination with CVE-2025-52881.\n* The default AppArmor profile used by most runtimes will NOT help mitigate this issue, as /dev/console access is permitted. You could create a custom profile that blocks access to /dev/console, but such a profile might break regular containers. In addition, CVE-2025-52881 allows an attacker to bypass LSM labels, and so that mitigation is not helpful when considered in combination with CVE-2025-52881.",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.src",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.src",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: container escape with malicious config due to /dev/console mount and related races"
},
{
"cve": "CVE-2025-52881",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:19:18.652000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404715"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. This attack is a more sophisticated variant of CVE-2019-16884, which was a flaw that allowed an attacker to trick runc into writing the LSM process labels for a container process into a dummy tmpfs file and thus not apply the correct LSM labels to the container process. The mitigation applied for CVE-2019-16884 was fairly limited and effectively only caused runc to verify that when we write LSM labels that those labels are actual procfs files.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.src",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "RHBZ#2404715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52881"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881"
},
{
"category": "external",
"summary": "https://github.com/opencontainers/selinux/pull/237",
"url": "https://github.com/opencontainers/selinux/pull/237"
}
],
"release_date": "2025-11-05T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-11T15:07:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.src",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:20957"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using rootless containers, as doing so will block most of the inadvertent writes (runc would run with reduced privileges, making attempts to write to procfs files ineffective).\n* Based on our analysis, neither AppArmor or SELinux can protect against the full version of the redirected write attack. The container runtime is generally privileged enough to write to arbitrary procfs files, which is more than sufficient to cause a container breakout.",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.src",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.src",
"AppStream-9.7.0.Z.MAIN:runc-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debuginfo-4:1.3.0-4.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:runc-debugsource-4:1.3.0-4.el9_7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects"
}
]
}
rhsa-2025:21328
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.14.59 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container\nPlatform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.14.59. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHSA-2025:21331\n\nSecurity Fix(es):\n\n* runc: container escape via \u0027masked path\u0027 abuse due to mount race\nconditions (CVE-2025-31133)\n* runc: container escape with malicious config due to /dev/console mount\nand related races (CVE-2025-52565)\n* runc: opencontainers/selinux: container escape and denial of service due\nto arbitrary write gadgets and procfs write redirects (CVE-2025-52881)\n* net/http: Request smuggling due to acceptance of invalid chunked data in\nnet/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21328",
"url": "https://access.redhat.com/errata/RHSA-2025:21328"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "2404705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404705"
},
{
"category": "external",
"summary": "2404708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404708"
},
{
"category": "external",
"summary": "2404715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404715"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21328.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.59 packages and security update",
"tracking": {
"current_release_date": "2025-11-27T17:38:16+00:00",
"generator": {
"date": "2025-11-27T17:38:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:21328",
"initial_release_date": "2025-11-20T07:57:21+00:00",
"revision_history": [
{
"date": "2025-11-20T07:57:21+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-20T07:57:21+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-27T17:38:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"product": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"product_id": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.8-16.rhaos4.14.gite1422c1.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.27.0-7.el9.src",
"product": {
"name": "cri-tools-0:1.27.0-7.el9.src",
"product_id": "cri-tools-0:1.27.0-7.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.27.0-7.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.147.1.el9_2.src",
"product": {
"name": "kernel-0:5.14.0-284.147.1.el9_2.src",
"product_id": "kernel-0:5.14.0-284.147.1.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.147.1.el9_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"product": {
"name": "kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"product_id": "kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.147.1.rt14.432.el9_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "runc-4:1.2.5-2.rhaos4.17.el9.src",
"product": {
"name": "runc-4:1.2.5-2.rhaos4.17.el9.src",
"product_id": "runc-4:1.2.5-2.rhaos4.17.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-2.rhaos4.17.el9?arch=src\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"product": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"product_id": "skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-5.rhaos4.14.el9?arch=src\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.14.el8?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"product": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"product_id": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.8-16.rhaos4.14.gite1422c1.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.27.0-7.el8.src",
"product": {
"name": "cri-tools-0:1.27.0-7.el8.src",
"product_id": "cri-tools-0:1.27.0-7.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.27.0-7.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "runc-4:1.2.5-2.rhaos4.17.el8.src",
"product": {
"name": "runc-4:1.2.5-2.rhaos4.17.el8.src",
"product_id": "runc-4:1.2.5-2.rhaos4.17.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-2.rhaos4.17.el8?arch=src\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"product": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"product_id": "skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-5.rhaos4.14.el8?arch=src\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"product": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"product_id": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.8-16.rhaos4.14.gite1422c1.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"product_id": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-16.rhaos4.14.gite1422c1.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"product_id": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-16.rhaos4.14.gite1422c1.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.27.0-7.el9.x86_64",
"product": {
"name": "cri-tools-0:1.27.0-7.el9.x86_64",
"product_id": "cri-tools-0:1.27.0-7.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.27.0-7.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"product": {
"name": "cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"product_id": "cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-7.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"product": {
"name": "cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"product_id": "cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-7.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"product": {
"name": "bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"product_id": "bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "perf-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "perf-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.147.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel-matched@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-partner@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel-matched@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-internal@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-partner@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.147.1.rt14.432.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"product": {
"name": "runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"product_id": "runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-2.rhaos4.17.el9?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64",
"product": {
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64",
"product_id": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.2.5-2.rhaos4.17.el9?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"product": {
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"product_id": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.2.5-2.rhaos4.17.el9?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"product": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"product_id": "skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-5.rhaos4.14.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64",
"product": {
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64",
"product_id": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-5.rhaos4.14.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"product": {
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"product_id": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-5.rhaos4.14.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"product": {
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"product_id": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-5.rhaos4.14.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.14.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.rhaos4.14.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.rhaos4.14.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"product": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"product_id": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.8-16.rhaos4.14.gite1422c1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"product_id": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-16.rhaos4.14.gite1422c1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"product_id": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-16.rhaos4.14.gite1422c1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.27.0-7.el8.x86_64",
"product": {
"name": "cri-tools-0:1.27.0-7.el8.x86_64",
"product_id": "cri-tools-0:1.27.0-7.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.27.0-7.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"product": {
"name": "cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"product_id": "cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-7.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"product": {
"name": "cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"product_id": "cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-7.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"product": {
"name": "runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"product_id": "runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-2.rhaos4.17.el8?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"product": {
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"product_id": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.2.5-2.rhaos4.17.el8?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"product": {
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"product_id": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.2.5-2.rhaos4.17.el8?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"product": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"product_id": "skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-5.rhaos4.14.el8?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"product": {
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"product_id": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-5.rhaos4.14.el8?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"product": {
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"product_id": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-5.rhaos4.14.el8?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"product": {
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"product_id": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-5.rhaos4.14.el8?arch=x86_64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"product": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"product_id": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.8-16.rhaos4.14.gite1422c1.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"product_id": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-16.rhaos4.14.gite1422c1.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"product_id": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-16.rhaos4.14.gite1422c1.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.27.0-7.el9.aarch64",
"product": {
"name": "cri-tools-0:1.27.0-7.el9.aarch64",
"product_id": "cri-tools-0:1.27.0-7.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.27.0-7.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"product": {
"name": "cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"product_id": "cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-7.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"product": {
"name": "cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"product_id": "cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-7.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"product": {
"name": "bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"product_id": "bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-internal@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-partner@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-internal@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-partner@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "perf-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "perf-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.147.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"product": {
"name": "runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"product_id": "runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-2.rhaos4.17.el9?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"product": {
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"product_id": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.2.5-2.rhaos4.17.el9?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"product": {
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"product_id": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.2.5-2.rhaos4.17.el9?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"product": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"product_id": "skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-5.rhaos4.14.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"product": {
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"product_id": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-5.rhaos4.14.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"product": {
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"product_id": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-5.rhaos4.14.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"product": {
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"product_id": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-5.rhaos4.14.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.14.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.rhaos4.14.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.rhaos4.14.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"product": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"product_id": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.8-16.rhaos4.14.gite1422c1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"product_id": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-16.rhaos4.14.gite1422c1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"product_id": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-16.rhaos4.14.gite1422c1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.27.0-7.el8.aarch64",
"product": {
"name": "cri-tools-0:1.27.0-7.el8.aarch64",
"product_id": "cri-tools-0:1.27.0-7.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.27.0-7.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"product": {
"name": "cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"product_id": "cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-7.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"product": {
"name": "cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"product_id": "cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-7.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"product": {
"name": "runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"product_id": "runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-2.rhaos4.17.el8?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"product": {
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"product_id": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.2.5-2.rhaos4.17.el8?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"product": {
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"product_id": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.2.5-2.rhaos4.17.el8?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"product": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"product_id": "skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-5.rhaos4.14.el8?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"product": {
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"product_id": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-5.rhaos4.14.el8?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"product": {
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"product_id": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-5.rhaos4.14.el8?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"product": {
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"product_id": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-5.rhaos4.14.el8?arch=aarch64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"product": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"product_id": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.8-16.rhaos4.14.gite1422c1.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"product_id": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-16.rhaos4.14.gite1422c1.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"product_id": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-16.rhaos4.14.gite1422c1.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.27.0-7.el9.ppc64le",
"product": {
"name": "cri-tools-0:1.27.0-7.el9.ppc64le",
"product_id": "cri-tools-0:1.27.0-7.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.27.0-7.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"product": {
"name": "cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"product_id": "cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-7.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"product": {
"name": "cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"product_id": "cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-7.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"product_id": "bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"product_id": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.147.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"product": {
"name": "runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"product_id": "runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-2.rhaos4.17.el9?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"product": {
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"product_id": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.2.5-2.rhaos4.17.el9?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"product": {
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"product_id": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.2.5-2.rhaos4.17.el9?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"product": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"product_id": "skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-5.rhaos4.14.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"product": {
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"product_id": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-5.rhaos4.14.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"product": {
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"product_id": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-5.rhaos4.14.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"product": {
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"product_id": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-5.rhaos4.14.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.14.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.rhaos4.14.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.rhaos4.14.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"product": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"product_id": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.8-16.rhaos4.14.gite1422c1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"product_id": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-16.rhaos4.14.gite1422c1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"product_id": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-16.rhaos4.14.gite1422c1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.27.0-7.el8.ppc64le",
"product": {
"name": "cri-tools-0:1.27.0-7.el8.ppc64le",
"product_id": "cri-tools-0:1.27.0-7.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.27.0-7.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"product": {
"name": "cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"product_id": "cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-7.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"product": {
"name": "cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"product_id": "cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-7.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"product": {
"name": "runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"product_id": "runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-2.rhaos4.17.el8?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"product": {
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"product_id": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.2.5-2.rhaos4.17.el8?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"product": {
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"product_id": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.2.5-2.rhaos4.17.el8?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"product": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"product_id": "skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-5.rhaos4.14.el8?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"product": {
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"product_id": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-5.rhaos4.14.el8?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"product": {
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"product_id": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-5.rhaos4.14.el8?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"product": {
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"product_id": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-5.rhaos4.14.el8?arch=ppc64le\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"product": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"product_id": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.8-16.rhaos4.14.gite1422c1.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"product": {
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"product_id": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-16.rhaos4.14.gite1422c1.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"product_id": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-16.rhaos4.14.gite1422c1.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.27.0-7.el9.s390x",
"product": {
"name": "cri-tools-0:1.27.0-7.el9.s390x",
"product_id": "cri-tools-0:1.27.0-7.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.27.0-7.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"product": {
"name": "cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"product_id": "cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-7.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"product": {
"name": "cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"product_id": "cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-7.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"product": {
"name": "bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"product_id": "bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-partner@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "perf-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "perf-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "rtla-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "rtla-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"product_id": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.147.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"product": {
"name": "runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"product_id": "runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-2.rhaos4.17.el9?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"product": {
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"product_id": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.2.5-2.rhaos4.17.el9?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"product": {
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"product_id": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.2.5-2.rhaos4.17.el9?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"product": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"product_id": "skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-5.rhaos4.14.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"product": {
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"product_id": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-5.rhaos4.14.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"product": {
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"product_id": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-5.rhaos4.14.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"product": {
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"product_id": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-5.rhaos4.14.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.14.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.rhaos4.14.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.rhaos4.14.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"product": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"product_id": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.27.8-16.rhaos4.14.gite1422c1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"product": {
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"product_id": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.8-16.rhaos4.14.gite1422c1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"product_id": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.8-16.rhaos4.14.gite1422c1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.27.0-7.el8.s390x",
"product": {
"name": "cri-tools-0:1.27.0-7.el8.s390x",
"product_id": "cri-tools-0:1.27.0-7.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.27.0-7.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"product": {
"name": "cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"product_id": "cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.27.0-7.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"product": {
"name": "cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"product_id": "cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.27.0-7.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"product": {
"name": "runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"product_id": "runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-2.rhaos4.17.el8?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"product": {
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"product_id": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.2.5-2.rhaos4.17.el8?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"product": {
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"product_id": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.2.5-2.rhaos4.17.el8?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"product": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"product_id": "skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-5.rhaos4.14.el8?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"product": {
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"product_id": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-5.rhaos4.14.el8?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"product": {
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"product_id": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-5.rhaos4.14.el8?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"product": {
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"product_id": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-5.rhaos4.14.el8?arch=s390x\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.147.1.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"product_id": "kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.147.1.el9_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64"
},
"product_reference": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le"
},
"product_reference": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x"
},
"product_reference": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src"
},
"product_reference": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64"
},
"product_reference": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x"
},
"product_reference": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.27.0-7.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.aarch64"
},
"product_reference": "cri-tools-0:1.27.0-7.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.27.0-7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.ppc64le"
},
"product_reference": "cri-tools-0:1.27.0-7.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.27.0-7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.s390x"
},
"product_reference": "cri-tools-0:1.27.0-7.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.27.0-7.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.src"
},
"product_reference": "cri-tools-0:1.27.0-7.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.27.0-7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.x86_64"
},
"product_reference": "cri-tools-0:1.27.0-7.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.27.0-7.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.aarch64"
},
"product_reference": "cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le"
},
"product_reference": "cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.27.0-7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.s390x"
},
"product_reference": "cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.27.0-7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.x86_64"
},
"product_reference": "cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.27.0-7.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.aarch64"
},
"product_reference": "cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.27.0-7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.ppc64le"
},
"product_reference": "cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.27.0-7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.s390x"
},
"product_reference": "cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.27.0-7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.x86_64"
},
"product_reference": "cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-2.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.aarch64"
},
"product_reference": "runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-2.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.ppc64le"
},
"product_reference": "runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-2.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.s390x"
},
"product_reference": "runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-2.rhaos4.17.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.src"
},
"product_reference": "runc-4:1.2.5-2.rhaos4.17.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-2.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.x86_64"
},
"product_reference": "runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64"
},
"product_reference": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le"
},
"product_reference": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x"
},
"product_reference": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64"
},
"product_reference": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64"
},
"product_reference": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le"
},
"product_reference": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x"
},
"product_reference": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64"
},
"product_reference": "runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64"
},
"product_reference": "skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le"
},
"product_reference": "skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.s390x"
},
"product_reference": "skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.src"
},
"product_reference": "skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64"
},
"product_reference": "skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64"
},
"product_reference": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le"
},
"product_reference": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x"
},
"product_reference": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64"
},
"product_reference": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64"
},
"product_reference": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le"
},
"product_reference": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x"
},
"product_reference": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64"
},
"product_reference": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64"
},
"product_reference": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le"
},
"product_reference": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x"
},
"product_reference": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64"
},
"product_reference": "skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64"
},
"product_reference": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le"
},
"product_reference": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x"
},
"product_reference": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src"
},
"product_reference": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64"
},
"product_reference": "cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x"
},
"product_reference": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.27.0-7.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.aarch64"
},
"product_reference": "cri-tools-0:1.27.0-7.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.27.0-7.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.ppc64le"
},
"product_reference": "cri-tools-0:1.27.0-7.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.27.0-7.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.s390x"
},
"product_reference": "cri-tools-0:1.27.0-7.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.27.0-7.el9.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.src"
},
"product_reference": "cri-tools-0:1.27.0-7.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.27.0-7.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.x86_64"
},
"product_reference": "cri-tools-0:1.27.0-7.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.27.0-7.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.aarch64"
},
"product_reference": "cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le"
},
"product_reference": "cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.27.0-7.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.s390x"
},
"product_reference": "cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.27.0-7.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.x86_64"
},
"product_reference": "cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.27.0-7.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.aarch64"
},
"product_reference": "cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.27.0-7.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.ppc64le"
},
"product_reference": "cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.27.0-7.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.s390x"
},
"product_reference": "cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.27.0-7.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.x86_64"
},
"product_reference": "cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.147.1.el9_2.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.147.1.el9_2.src",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.147.1.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.147.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64"
},
"product_reference": "kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.147.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.147.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.147.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.147.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.147.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-2.rhaos4.17.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.aarch64"
},
"product_reference": "runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-2.rhaos4.17.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.ppc64le"
},
"product_reference": "runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-2.rhaos4.17.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.s390x"
},
"product_reference": "runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-2.rhaos4.17.el9.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.src"
},
"product_reference": "runc-4:1.2.5-2.rhaos4.17.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-2.rhaos4.17.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.x86_64"
},
"product_reference": "runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64"
},
"product_reference": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le"
},
"product_reference": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x"
},
"product_reference": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64"
},
"product_reference": "runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64"
},
"product_reference": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le"
},
"product_reference": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x"
},
"product_reference": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64"
},
"product_reference": "runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64"
},
"product_reference": "skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le"
},
"product_reference": "skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.s390x"
},
"product_reference": "skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.src"
},
"product_reference": "skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64"
},
"product_reference": "skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64"
},
"product_reference": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le"
},
"product_reference": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x"
},
"product_reference": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64"
},
"product_reference": "skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64"
},
"product_reference": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le"
},
"product_reference": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x"
},
"product_reference": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64"
},
"product_reference": "skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64"
},
"product_reference": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le"
},
"product_reference": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x"
},
"product_reference": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64"
},
"product_reference": "skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.src",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.src",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.src",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.src",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-20T07:57:21+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/",
"product_ids": [
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.src",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.src",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21328"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.src",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.src",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.src",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.src",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.src",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.src",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
},
{
"cve": "CVE-2025-31133",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:17:18.235000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404705"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. This flaw exploits an issue with how masked paths are implementedin runc. When masking files, runc will bind-mount the container\u0027s /dev/null inode on top of the file. However, if an attacker can replace /dev/null with a symlink to some other procfs file, runc will instead bind-mount the symlink target read-write.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: container escape via \u0027masked path\u0027 abuse due to mount race conditions",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.src",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.src",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.src",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "RHBZ#2404705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404705"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-31133",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31133"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31133",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31133"
}
],
"release_date": "2025-11-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-20T07:57:21+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/",
"product_ids": [
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.src",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.src",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.src",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21328"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using user namespaces, with the host root user not mapped into the container\u0027s namespace. procfs file permissions are managed using Unix\nDAC and thus user namespaces stop a container process from being able to write to them.\n\n* Not running as a root user in the container (this includes disabling setuid binaries with noNewPrivileges). As above, procfs file permissions are managed using Unix DAC and thus non-root users cannot write to them.\n\n* Depending on the maskedPath configuration (the default configuratio nonly masks paths in /proc and /sys), using an AppArmor that blocks unexpectedwrites to any maskedPaths (as is the case with the defaultprofile used by Docker and Podman) will block attempts to exploit this issue. However, CVE-2025-52881 allows an attacker to bypass LSMlabels, and so this mitigation is not helpful when considered incombination with CVE-2025-52881.",
"product_ids": [
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.src",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.src",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.src",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.src",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.src",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.src",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: container escape via \u0027masked path\u0027 abuse due to mount race conditions"
},
{
"cve": "CVE-2025-52565",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:19:18.653000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404708"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. CVE-2025-52565 is very similar in concept and application toCVE-2025-31133, except that it exploits a flaw in /dev/console\nbind-mounts. When creating the /dev/console bind-mount (to /dev/pts/$n), if an attacker replaces /dev/pts/$n with a symlink then runc will bind-mount the symlink target over /dev/console.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: container escape with malicious config due to /dev/console mount and related races",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.src",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.src",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.src",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "RHBZ#2404708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404708"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-52565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52565"
}
],
"release_date": "2025-11-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-20T07:57:21+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/",
"product_ids": [
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.src",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.src",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.src",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21328"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using user namespaces, with the host root user not mapped into the container\u0027s namespace. procfs file permissions are managed using Unix DAC and thus user namespaces stop a container process from being able to write to them.\n* Not running as a root user in the container (this includes disabling setuid binaries with noNewPrivileges). As above, procfs file permissions are managed using Unix DAC and thus non-root users cannot write to them.\n* The default SELinux policy should mitigate this issue, as the /dev/console bind-mount does not re-label the mount and so the container process should not be able to write to unsafe procfs files. However, CVE-2025-52881 allows an attacker to bypass LSM labels, and so this mitigation is not helpful when considered in combination with CVE-2025-52881.\n* The default AppArmor profile used by most runtimes will NOT help mitigate this issue, as /dev/console access is permitted. You could create a custom profile that blocks access to /dev/console, but such a profile might break regular containers. In addition, CVE-2025-52881 allows an attacker to bypass LSM labels, and so that mitigation is not helpful when considered in combination with CVE-2025-52881.",
"product_ids": [
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.src",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.src",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.src",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.src",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.src",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.src",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: container escape with malicious config due to /dev/console mount and related races"
},
{
"cve": "CVE-2025-52881",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:19:18.652000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404715"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. This attack is a more sophisticated variant of CVE-2019-16884, which was a flaw that allowed an attacker to trick runc into writing the LSM process labels for a container process into a dummy tmpfs file and thus not apply the correct LSM labels to the container process. The mitigation applied for CVE-2019-16884 was fairly limited and effectively only caused runc to verify that when we write LSM labels that those labels are actual procfs files.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.src",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.src",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.src",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "RHBZ#2404715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52881"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881"
},
{
"category": "external",
"summary": "https://github.com/opencontainers/selinux/pull/237",
"url": "https://github.com/opencontainers/selinux/pull/237"
}
],
"release_date": "2025-11-05T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-20T07:57:21+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/",
"product_ids": [
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.src",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.src",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.src",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21328"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using rootless containers, as doing so will block most of the inadvertent writes (runc would run with reduced privileges, making attempts to write to procfs files ineffective).\n* Based on our analysis, neither AppArmor or SELinux can protect against the full version of the redirected write attack. The container runtime is generally privileged enough to write to arbitrary procfs files, which is more than sufficient to cause a container breakout.",
"product_ids": [
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.src",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.src",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.src",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:containernetworking-plugins-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.src",
"8Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.aarch64",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.ppc64le",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.s390x",
"8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.src",
"8Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.aarch64",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.ppc64le",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.s390x",
"8Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el8.x86_64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.src",
"8Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el8.x86_64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.aarch64",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.ppc64le",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.s390x",
"8Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el8.x86_64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:bpftool-debuginfo-0:7.0.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.src",
"9Base-RHOSE-4.14:cri-o-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.aarch64",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.ppc64le",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.s390x",
"9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.8-16.rhaos4.14.gite1422c1.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.src",
"9Base-RHOSE-4.14:cri-tools-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debuginfo-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.aarch64",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.ppc64le",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.s390x",
"9Base-RHOSE-4.14:cri-tools-debugsource-0:1.27.0-7.el9.x86_64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.src",
"9Base-RHOSE-4.14:kernel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-64k-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-64k-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-abi-stablelists-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debug-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debug-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-aarch64-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-debuginfo-common-ppc64le-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-debuginfo-common-s390x-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-debuginfo-common-x86_64-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-devel-matched-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-doc-0:5.14.0-284.147.1.el9_2.noarch",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-ipaclones-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-core-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-extra-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-modules-partner-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.src",
"9Base-RHOSE-4.14:kernel-rt-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debug-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-devel-matched-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-kvm-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-core-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-extra-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-modules-partner-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-rt-selftests-internal-0:5.14.0-284.147.1.rt14.432.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-selftests-internal-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-tools-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:kernel-tools-libs-devel-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-uki-virt-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:kernel-zfcpdump-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-devel-matched-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-core-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-extra-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-internal-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:kernel-zfcpdump-modules-partner-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:python3-perf-debuginfo-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.aarch64",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.ppc64le",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.s390x",
"9Base-RHOSE-4.14:rtla-0:5.14.0-284.147.1.el9_2.x86_64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.14:runc-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debuginfo-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.14:runc-debugsource-4:1.2.5-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.src",
"9Base-RHOSE-4.14:skopeo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debuginfo-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-debugsource-2:1.11.3-5.rhaos4.14.el9.x86_64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.aarch64",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.ppc64le",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.s390x",
"9Base-RHOSE-4.14:skopeo-tests-2:1.11.3-5.rhaos4.14.el9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects"
}
]
}
rhsa-2025:19927
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for runc is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.\n\nSecurity Fix(es):\n\n* runc: container escape via \u0027masked path\u0027 abuse due to mount race conditions (CVE-2025-31133)\n\n* runc: container escape with malicious config due to /dev/console mount and related races (CVE-2025-52565)\n\n* runc: container escape and denial of service due to arbitrary write gadgets and procfs write redirects (CVE-2025-52881)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:19927",
"url": "https://access.redhat.com/errata/RHSA-2025:19927"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2404705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404705"
},
{
"category": "external",
"summary": "2404708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404708"
},
{
"category": "external",
"summary": "2404715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404715"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19927.json"
}
],
"title": "Red Hat Security Advisory: runc security update",
"tracking": {
"current_release_date": "2025-11-27T17:37:53+00:00",
"generator": {
"date": "2025-11-27T17:37:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:19927",
"initial_release_date": "2025-11-07T18:11:41+00:00",
"revision_history": [
{
"date": "2025-11-07T18:11:41+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-07T18:11:41+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-27T17:37:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-4:1.2.5-3.el9_6.src",
"product": {
"name": "runc-4:1.2.5-3.el9_6.src",
"product_id": "runc-4:1.2.5-3.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-3.el9_6?arch=src\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-4:1.2.5-3.el9_6.aarch64",
"product": {
"name": "runc-4:1.2.5-3.el9_6.aarch64",
"product_id": "runc-4:1.2.5-3.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-3.el9_6?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.2.5-3.el9_6.aarch64",
"product": {
"name": "runc-debugsource-4:1.2.5-3.el9_6.aarch64",
"product_id": "runc-debugsource-4:1.2.5-3.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.2.5-3.el9_6?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.2.5-3.el9_6.aarch64",
"product": {
"name": "runc-debuginfo-4:1.2.5-3.el9_6.aarch64",
"product_id": "runc-debuginfo-4:1.2.5-3.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.2.5-3.el9_6?arch=aarch64\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-4:1.2.5-3.el9_6.ppc64le",
"product": {
"name": "runc-4:1.2.5-3.el9_6.ppc64le",
"product_id": "runc-4:1.2.5-3.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-3.el9_6?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.2.5-3.el9_6.ppc64le",
"product": {
"name": "runc-debugsource-4:1.2.5-3.el9_6.ppc64le",
"product_id": "runc-debugsource-4:1.2.5-3.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.2.5-3.el9_6?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.2.5-3.el9_6.ppc64le",
"product": {
"name": "runc-debuginfo-4:1.2.5-3.el9_6.ppc64le",
"product_id": "runc-debuginfo-4:1.2.5-3.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.2.5-3.el9_6?arch=ppc64le\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-4:1.2.5-3.el9_6.x86_64",
"product": {
"name": "runc-4:1.2.5-3.el9_6.x86_64",
"product_id": "runc-4:1.2.5-3.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-3.el9_6?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.2.5-3.el9_6.x86_64",
"product": {
"name": "runc-debugsource-4:1.2.5-3.el9_6.x86_64",
"product_id": "runc-debugsource-4:1.2.5-3.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.2.5-3.el9_6?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.2.5-3.el9_6.x86_64",
"product": {
"name": "runc-debuginfo-4:1.2.5-3.el9_6.x86_64",
"product_id": "runc-debuginfo-4:1.2.5-3.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.2.5-3.el9_6?arch=x86_64\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-4:1.2.5-3.el9_6.s390x",
"product": {
"name": "runc-4:1.2.5-3.el9_6.s390x",
"product_id": "runc-4:1.2.5-3.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-3.el9_6?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.2.5-3.el9_6.s390x",
"product": {
"name": "runc-debugsource-4:1.2.5-3.el9_6.s390x",
"product_id": "runc-debugsource-4:1.2.5-3.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.2.5-3.el9_6?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.2.5-3.el9_6.s390x",
"product": {
"name": "runc-debuginfo-4:1.2.5-3.el9_6.s390x",
"product_id": "runc-debuginfo-4:1.2.5-3.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.2.5-3.el9_6?arch=s390x\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-3.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.aarch64"
},
"product_reference": "runc-4:1.2.5-3.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-3.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.ppc64le"
},
"product_reference": "runc-4:1.2.5-3.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-3.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.s390x"
},
"product_reference": "runc-4:1.2.5-3.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-3.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.src"
},
"product_reference": "runc-4:1.2.5-3.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-3.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.x86_64"
},
"product_reference": "runc-4:1.2.5-3.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.2.5-3.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.aarch64"
},
"product_reference": "runc-debuginfo-4:1.2.5-3.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.2.5-3.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.ppc64le"
},
"product_reference": "runc-debuginfo-4:1.2.5-3.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.2.5-3.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.s390x"
},
"product_reference": "runc-debuginfo-4:1.2.5-3.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.2.5-3.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.x86_64"
},
"product_reference": "runc-debuginfo-4:1.2.5-3.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.2.5-3.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.aarch64"
},
"product_reference": "runc-debugsource-4:1.2.5-3.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.2.5-3.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.ppc64le"
},
"product_reference": "runc-debugsource-4:1.2.5-3.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.2.5-3.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.s390x"
},
"product_reference": "runc-debugsource-4:1.2.5-3.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.2.5-3.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.x86_64"
},
"product_reference": "runc-debugsource-4:1.2.5-3.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-31133",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:17:18.235000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404705"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. This flaw exploits an issue with how masked paths are implementedin runc. When masking files, runc will bind-mount the container\u0027s /dev/null inode on top of the file. However, if an attacker can replace /dev/null with a symlink to some other procfs file, runc will instead bind-mount the symlink target read-write.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: container escape via \u0027masked path\u0027 abuse due to mount race conditions",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "RHBZ#2404705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404705"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-31133",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31133"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31133",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31133"
}
],
"release_date": "2025-11-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-07T18:11:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19927"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using user namespaces, with the host root user not mapped into the container\u0027s namespace. procfs file permissions are managed using Unix\nDAC and thus user namespaces stop a container process from being able to write to them.\n\n* Not running as a root user in the container (this includes disabling setuid binaries with noNewPrivileges). As above, procfs file permissions are managed using Unix DAC and thus non-root users cannot write to them.\n\n* Depending on the maskedPath configuration (the default configuratio nonly masks paths in /proc and /sys), using an AppArmor that blocks unexpectedwrites to any maskedPaths (as is the case with the defaultprofile used by Docker and Podman) will block attempts to exploit this issue. However, CVE-2025-52881 allows an attacker to bypass LSMlabels, and so this mitigation is not helpful when considered incombination with CVE-2025-52881.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: container escape via \u0027masked path\u0027 abuse due to mount race conditions"
},
{
"cve": "CVE-2025-52565",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:19:18.653000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404708"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. CVE-2025-52565 is very similar in concept and application toCVE-2025-31133, except that it exploits a flaw in /dev/console\nbind-mounts. When creating the /dev/console bind-mount (to /dev/pts/$n), if an attacker replaces /dev/pts/$n with a symlink then runc will bind-mount the symlink target over /dev/console.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: container escape with malicious config due to /dev/console mount and related races",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "RHBZ#2404708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404708"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-52565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52565"
}
],
"release_date": "2025-11-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-07T18:11:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19927"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using user namespaces, with the host root user not mapped into the container\u0027s namespace. procfs file permissions are managed using Unix DAC and thus user namespaces stop a container process from being able to write to them.\n* Not running as a root user in the container (this includes disabling setuid binaries with noNewPrivileges). As above, procfs file permissions are managed using Unix DAC and thus non-root users cannot write to them.\n* The default SELinux policy should mitigate this issue, as the /dev/console bind-mount does not re-label the mount and so the container process should not be able to write to unsafe procfs files. However, CVE-2025-52881 allows an attacker to bypass LSM labels, and so this mitigation is not helpful when considered in combination with CVE-2025-52881.\n* The default AppArmor profile used by most runtimes will NOT help mitigate this issue, as /dev/console access is permitted. You could create a custom profile that blocks access to /dev/console, but such a profile might break regular containers. In addition, CVE-2025-52881 allows an attacker to bypass LSM labels, and so that mitigation is not helpful when considered in combination with CVE-2025-52881.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: container escape with malicious config due to /dev/console mount and related races"
},
{
"cve": "CVE-2025-52881",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:19:18.652000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404715"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. This attack is a more sophisticated variant of CVE-2019-16884, which was a flaw that allowed an attacker to trick runc into writing the LSM process labels for a container process into a dummy tmpfs file and thus not apply the correct LSM labels to the container process. The mitigation applied for CVE-2019-16884 was fairly limited and effectively only caused runc to verify that when we write LSM labels that those labels are actual procfs files.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "RHBZ#2404715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52881"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881"
},
{
"category": "external",
"summary": "https://github.com/opencontainers/selinux/pull/237",
"url": "https://github.com/opencontainers/selinux/pull/237"
}
],
"release_date": "2025-11-05T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-07T18:11:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19927"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using rootless containers, as doing so will block most of the inadvertent writes (runc would run with reduced privileges, making attempts to write to procfs files ineffective).\n* Based on our analysis, neither AppArmor or SELinux can protect against the full version of the redirected write attack. The container runtime is generally privileged enough to write to arbitrary procfs files, which is more than sufficient to cause a container breakout.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:runc-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-3.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-3.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects"
}
]
}
rhsa-2025:21232
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* runc: container escape via \u0027masked path\u0027 abuse due to mount race conditions (CVE-2025-31133)\n\n* runc: container escape with malicious config due to /dev/console mount and related races (CVE-2025-52565)\n\n* runc: container escape and denial of service due to arbitrary write gadgets and procfs write redirects (CVE-2025-52881)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21232",
"url": "https://access.redhat.com/errata/RHSA-2025:21232"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2404705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404705"
},
{
"category": "external",
"summary": "2404708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404708"
},
{
"category": "external",
"summary": "2404715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404715"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21232.json"
}
],
"title": "Red Hat Security Advisory: container-tools:rhel8 security update",
"tracking": {
"current_release_date": "2025-11-27T17:37:55+00:00",
"generator": {
"date": "2025-11-27T17:37:55+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:21232",
"initial_release_date": "2025-11-13T10:51:18+00:00",
"revision_history": [
{
"date": "2025-11-13T10:51:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-13T10:51:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-27T17:37:55+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cockpit-podman@84.1-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/container-selinux@2.229.0-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "python-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "python-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "python-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-podman@4.9.0-3.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product": {
"name": "udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8)",
"product_id": "udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/udica@0.2.6-21.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=src\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"product": {
"name": "cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.noarch (container-tools:rhel8)",
"product_id": "cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cockpit-podman@84.1-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=noarch\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"product": {
"name": "container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.noarch (container-tools:rhel8)",
"product_id": "container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/container-selinux@2.229.0-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=noarch\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-docker-4:4.9.4-23.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"product": {
"name": "podman-docker-4:4.9.4-23.module+el8.10.0+23647+cfd78660.noarch (container-tools:rhel8)",
"product_id": "podman-docker-4:4.9.4-23.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=noarch\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "python3-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"product": {
"name": "python3-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.noarch (container-tools:rhel8)",
"product_id": "python3-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-podman@4.9.0-3.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=noarch\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"product": {
"name": "udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.noarch (container-tools:rhel8)",
"product_id": "udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/udica@0.2.6-21.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=noarch\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-6.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-6.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.2.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.2.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-4.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product": {
"name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8)",
"product_id": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-6.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-6.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.2.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.2.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-4.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product": {
"name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8)",
"product_id": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-6.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-6.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.2.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.2.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-4.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product": {
"name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8)",
"product_id": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-6.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-6.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-23.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.2.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.2.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.2.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-4.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product": {
"name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8)",
"product_id": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B23647%2Bcfd78660?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020251112161627:afee755d"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.noarch (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8"
},
"product_reference": "cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.noarch (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8"
},
"product_reference": "container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "containers-common-2:1-82.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "crit-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4:4.9.4-23.module+el8.10.0+23647+cfd78660.noarch (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-docker-4:4.9.4-23.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8"
},
"product_reference": "podman-docker-4:4.9.4-23.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "python-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.noarch (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8"
},
"product_reference": "python3-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8"
},
"product_reference": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8"
},
"product_reference": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8"
},
"product_reference": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64 (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8"
},
"product_reference": "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.noarch (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8"
},
"product_reference": "udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.src (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
},
"product_reference": "udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-31133",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:17:18.235000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404705"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. This flaw exploits an issue with how masked paths are implementedin runc. When masking files, runc will bind-mount the container\u0027s /dev/null inode on top of the file. However, if an attacker can replace /dev/null with a symlink to some other procfs file, runc will instead bind-mount the symlink target read-write.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: container escape via \u0027masked path\u0027 abuse due to mount race conditions",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-docker-4:4.9.4-23.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "RHBZ#2404705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404705"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-31133",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31133"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31133",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31133"
}
],
"release_date": "2025-11-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-13T10:51:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-docker-4:4.9.4-23.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21232"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using user namespaces, with the host root user not mapped into the container\u0027s namespace. procfs file permissions are managed using Unix\nDAC and thus user namespaces stop a container process from being able to write to them.\n\n* Not running as a root user in the container (this includes disabling setuid binaries with noNewPrivileges). As above, procfs file permissions are managed using Unix DAC and thus non-root users cannot write to them.\n\n* Depending on the maskedPath configuration (the default configuratio nonly masks paths in /proc and /sys), using an AppArmor that blocks unexpectedwrites to any maskedPaths (as is the case with the defaultprofile used by Docker and Podman) will block attempts to exploit this issue. However, CVE-2025-52881 allows an attacker to bypass LSMlabels, and so this mitigation is not helpful when considered incombination with CVE-2025-52881.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-docker-4:4.9.4-23.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-docker-4:4.9.4-23.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: container escape via \u0027masked path\u0027 abuse due to mount race conditions"
},
{
"cve": "CVE-2025-52565",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:19:18.653000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404708"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. CVE-2025-52565 is very similar in concept and application toCVE-2025-31133, except that it exploits a flaw in /dev/console\nbind-mounts. When creating the /dev/console bind-mount (to /dev/pts/$n), if an attacker replaces /dev/pts/$n with a symlink then runc will bind-mount the symlink target over /dev/console.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: container escape with malicious config due to /dev/console mount and related races",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-docker-4:4.9.4-23.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "RHBZ#2404708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404708"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-52565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52565"
}
],
"release_date": "2025-11-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-13T10:51:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-docker-4:4.9.4-23.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21232"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using user namespaces, with the host root user not mapped into the container\u0027s namespace. procfs file permissions are managed using Unix DAC and thus user namespaces stop a container process from being able to write to them.\n* Not running as a root user in the container (this includes disabling setuid binaries with noNewPrivileges). As above, procfs file permissions are managed using Unix DAC and thus non-root users cannot write to them.\n* The default SELinux policy should mitigate this issue, as the /dev/console bind-mount does not re-label the mount and so the container process should not be able to write to unsafe procfs files. However, CVE-2025-52881 allows an attacker to bypass LSM labels, and so this mitigation is not helpful when considered in combination with CVE-2025-52881.\n* The default AppArmor profile used by most runtimes will NOT help mitigate this issue, as /dev/console access is permitted. You could create a custom profile that blocks access to /dev/console, but such a profile might break regular containers. In addition, CVE-2025-52881 allows an attacker to bypass LSM labels, and so that mitigation is not helpful when considered in combination with CVE-2025-52881.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-docker-4:4.9.4-23.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-docker-4:4.9.4-23.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: container escape with malicious config due to /dev/console mount and related races"
},
{
"cve": "CVE-2025-52881",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:19:18.652000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404715"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. This attack is a more sophisticated variant of CVE-2019-16884, which was a flaw that allowed an attacker to trick runc into writing the LSM process labels for a container process into a dummy tmpfs file and thus not apply the correct LSM labels to the container process. The mitigation applied for CVE-2019-16884 was fairly limited and effectively only caused runc to verify that when we write LSM labels that those labels are actual procfs files.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-docker-4:4.9.4-23.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "RHBZ#2404715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52881"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881"
},
{
"category": "external",
"summary": "https://github.com/opencontainers/selinux/pull/237",
"url": "https://github.com/opencontainers/selinux/pull/237"
}
],
"release_date": "2025-11-05T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-13T10:51:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-docker-4:4.9.4-23.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21232"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using rootless containers, as doing so will block most of the inadvertent writes (runc would run with reduced privileges, making attempts to write to procfs files ineffective).\n* Based on our analysis, neither AppArmor or SELinux can protect against the full version of the redirected write attack. The container runtime is generally privileged enough to write to arbitrary procfs files, which is more than sufficient to cause a container breakout.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-docker-4:4.9.4-23.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-2:1.10.1-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-0:84.1-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2:2.229.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-2:1-82.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-0:1.14.3-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-0:4.4.0-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-2:1.10.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-docker-4:4.9.4-23.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4:4.9.4-23.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-0:3.18-5.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-podman-0:4.9.0-3.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-4:1.2.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-2:1.14.5-4.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.aarch64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.ppc64le::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.s390x::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23647+cfd78660.x86_64::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.noarch::container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0:0.2.6-21.module+el8.10.0+23647+cfd78660.src::container-tools:rhel8"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects"
}
]
}
rhsa-2025:21795
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.18.29 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.18.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.18.29. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/156359\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/\n\nSecurity Fix(es):\n\n* sssd: SSSD default Kerberos configuration allows privilege escalation on AD-joined Linux systems (CVE-2025-11561)\n* runc: container escape via \u0027masked path\u0027 abuse due to mount race conditions (CVE-2025-31133)\n* runc: container escape with malicious config due to /dev/console mount and related races (CVE-2025-52565)\n* runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects (CVE-2025-52881)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21795",
"url": "https://access.redhat.com/errata/RHSA-2025:21795"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2402727",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402727"
},
{
"category": "external",
"summary": "2404705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404705"
},
{
"category": "external",
"summary": "2404708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404708"
},
{
"category": "external",
"summary": "2404715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404715"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21795.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.18.29 bug fix and security update",
"tracking": {
"current_release_date": "2025-11-27T17:38:14+00:00",
"generator": {
"date": "2025-11-27T17:38:14+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:21795",
"initial_release_date": "2025-11-27T04:24:21+00:00",
"revision_history": [
{
"date": "2025-11-27T04:24:21+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-27T04:24:21+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-27T17:38:14+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.18",
"product": {
"name": "Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.18::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos-aarch64-418.94.202511170715-0",
"product": {
"name": "rhcos-aarch64-418.94.202511170715-0",
"product_id": "rhcos-aarch64-418.94.202511170715-0",
"product_identification_helper": {
"purl": "pkg:generic/redhat/rhcos@418.94.202511170715?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos-ppc64le-418.94.202511170715-0",
"product": {
"name": "rhcos-ppc64le-418.94.202511170715-0",
"product_id": "rhcos-ppc64le-418.94.202511170715-0",
"product_identification_helper": {
"purl": "pkg:generic/redhat/rhcos@418.94.202511170715?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos-s390x-418.94.202511170715-0",
"product": {
"name": "rhcos-s390x-418.94.202511170715-0",
"product_id": "rhcos-s390x-418.94.202511170715-0",
"product_identification_helper": {
"purl": "pkg:generic/redhat/rhcos@418.94.202511170715?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos-x86_64-418.94.202511170715-0",
"product": {
"name": "rhcos-x86_64-418.94.202511170715-0",
"product_id": "rhcos-x86_64-418.94.202511170715-0",
"product_identification_helper": {
"purl": "pkg:generic/redhat/rhcos@418.94.202511170715?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos-aarch64-418.94.202511170715-0 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rhcos-aarch64-418.94.202511170715-0"
},
"product_reference": "rhcos-aarch64-418.94.202511170715-0",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos-ppc64le-418.94.202511170715-0 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rhcos-ppc64le-418.94.202511170715-0"
},
"product_reference": "rhcos-ppc64le-418.94.202511170715-0",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos-s390x-418.94.202511170715-0 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rhcos-s390x-418.94.202511170715-0"
},
"product_reference": "rhcos-s390x-418.94.202511170715-0",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos-x86_64-418.94.202511170715-0 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rhcos-x86_64-418.94.202511170715-0"
},
"product_reference": "rhcos-x86_64-418.94.202511170715-0",
"relates_to_product_reference": "9Base-RHOSE-4.18"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Zavier Lee"
]
}
],
"cve": "CVE-2025-11561",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"discovery_date": "2025-10-09T12:57:29.851000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2402727"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the integration of Active Directory and the System Security Services Daemon (SSSD) on Linux systems. In default configurations, the Kerberos local authentication plugin (sssd_krb5_localauth_plugin) is enabled, but a fallback to the an2ln plugin is possible. This fallback allows an attacker with permission to modify certain AD attributes (such as userPrincipalName or samAccountName) to impersonate privileged users, potentially resulting in unauthorized access or privilege escalation on domain-joined Linux hosts.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "sssd: SSSD default Kerberos configuration allows privilege escalation on AD-joined Linux systems",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security team has assessed this issue as High severity for domain-joined Linux systems using default SSSD configurations. While the Kerberos local authentication plugin (sssd_krb5_localauth_plugin) is enabled by default, fallback to the an2ln plugin can occur, allowing a domain user who can modify certain Active Directory attributes (such as userPrincipalName or samAccountName) to map to privileged local accounts. This could lead to unauthorized access or elevated privileges on affected Linux hosts. Administrators are advised to review and apply recommended hardening configurations to mitigate this behavior.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.18:rhcos-aarch64-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-ppc64le-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-s390x-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-x86_64-418.94.202511170715-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-11561"
},
{
"category": "external",
"summary": "RHBZ#2402727",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402727"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-11561",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11561"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-11561",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-11561"
},
{
"category": "external",
"summary": "https://blog.async.sg/kerberos-ldr",
"url": "https://blog.async.sg/kerberos-ldr"
}
],
"release_date": "2025-10-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-27T04:24:21+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:8c885ea0b3c5124989f0a9b93eba98eb9fca6bbd0262772d85d90bf713a4d572\n\n (For s390x architecture)\n The image digest is sha256:d0c9986fa3f054dc1f97289ee8869ec874ae191e86bf26c99c9ff0d945a09daa\n\n (For ppc64le architecture)\n The image digest is sha256:9f37a92c84e0e89378b1917cf3798331a39ef8f372169d985c1e2e48fbebba5f\n\n (For aarch64 architecture)\n The image digest is sha256:a6eefbbea0e6142de87f9894df435c433fe8153b9c522ab81ce28e3667de885d\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.18:rhcos-aarch64-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-ppc64le-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-s390x-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-x86_64-418.94.202511170715-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21795"
},
{
"category": "workaround",
"details": "To mitigate this issue, ensure the SSSD Kerberos local authentication plugin (sssd_krb5_localauth_plugin) is configured and the an2ln plugin is disabled by adding \"disable = an2ln\" in a krb5 include file, for example /var/lib/sss/pubconf/krb5.include.d/localauth_plugin and make sure it is included in the Kerberos configuration. Apply vendor updates and follow Red Hat guidance for SSSD hardening.",
"product_ids": [
"9Base-RHOSE-4.18:rhcos-aarch64-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-ppc64le-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-s390x-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-x86_64-418.94.202511170715-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.18:rhcos-aarch64-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-ppc64le-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-s390x-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-x86_64-418.94.202511170715-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "sssd: SSSD default Kerberos configuration allows privilege escalation on AD-joined Linux systems"
},
{
"cve": "CVE-2025-31133",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:17:18.235000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404705"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. This flaw exploits an issue with how masked paths are implementedin runc. When masking files, runc will bind-mount the container\u0027s /dev/null inode on top of the file. However, if an attacker can replace /dev/null with a symlink to some other procfs file, runc will instead bind-mount the symlink target read-write.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: container escape via \u0027masked path\u0027 abuse due to mount race conditions",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.18:rhcos-aarch64-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-ppc64le-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-s390x-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-x86_64-418.94.202511170715-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "RHBZ#2404705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404705"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-31133",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31133"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31133",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31133"
}
],
"release_date": "2025-11-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-27T04:24:21+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:8c885ea0b3c5124989f0a9b93eba98eb9fca6bbd0262772d85d90bf713a4d572\n\n (For s390x architecture)\n The image digest is sha256:d0c9986fa3f054dc1f97289ee8869ec874ae191e86bf26c99c9ff0d945a09daa\n\n (For ppc64le architecture)\n The image digest is sha256:9f37a92c84e0e89378b1917cf3798331a39ef8f372169d985c1e2e48fbebba5f\n\n (For aarch64 architecture)\n The image digest is sha256:a6eefbbea0e6142de87f9894df435c433fe8153b9c522ab81ce28e3667de885d\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.18:rhcos-aarch64-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-ppc64le-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-s390x-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-x86_64-418.94.202511170715-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21795"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using user namespaces, with the host root user not mapped into the container\u0027s namespace. procfs file permissions are managed using Unix\nDAC and thus user namespaces stop a container process from being able to write to them.\n\n* Not running as a root user in the container (this includes disabling setuid binaries with noNewPrivileges). As above, procfs file permissions are managed using Unix DAC and thus non-root users cannot write to them.\n\n* Depending on the maskedPath configuration (the default configuratio nonly masks paths in /proc and /sys), using an AppArmor that blocks unexpectedwrites to any maskedPaths (as is the case with the defaultprofile used by Docker and Podman) will block attempts to exploit this issue. However, CVE-2025-52881 allows an attacker to bypass LSMlabels, and so this mitigation is not helpful when considered incombination with CVE-2025-52881.",
"product_ids": [
"9Base-RHOSE-4.18:rhcos-aarch64-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-ppc64le-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-s390x-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-x86_64-418.94.202511170715-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.18:rhcos-aarch64-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-ppc64le-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-s390x-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-x86_64-418.94.202511170715-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: container escape via \u0027masked path\u0027 abuse due to mount race conditions"
},
{
"cve": "CVE-2025-52565",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:19:18.653000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404708"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. CVE-2025-52565 is very similar in concept and application toCVE-2025-31133, except that it exploits a flaw in /dev/console\nbind-mounts. When creating the /dev/console bind-mount (to /dev/pts/$n), if an attacker replaces /dev/pts/$n with a symlink then runc will bind-mount the symlink target over /dev/console.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: container escape with malicious config due to /dev/console mount and related races",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.18:rhcos-aarch64-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-ppc64le-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-s390x-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-x86_64-418.94.202511170715-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "RHBZ#2404708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404708"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-52565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52565"
}
],
"release_date": "2025-11-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-27T04:24:21+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:8c885ea0b3c5124989f0a9b93eba98eb9fca6bbd0262772d85d90bf713a4d572\n\n (For s390x architecture)\n The image digest is sha256:d0c9986fa3f054dc1f97289ee8869ec874ae191e86bf26c99c9ff0d945a09daa\n\n (For ppc64le architecture)\n The image digest is sha256:9f37a92c84e0e89378b1917cf3798331a39ef8f372169d985c1e2e48fbebba5f\n\n (For aarch64 architecture)\n The image digest is sha256:a6eefbbea0e6142de87f9894df435c433fe8153b9c522ab81ce28e3667de885d\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.18:rhcos-aarch64-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-ppc64le-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-s390x-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-x86_64-418.94.202511170715-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21795"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using user namespaces, with the host root user not mapped into the container\u0027s namespace. procfs file permissions are managed using Unix DAC and thus user namespaces stop a container process from being able to write to them.\n* Not running as a root user in the container (this includes disabling setuid binaries with noNewPrivileges). As above, procfs file permissions are managed using Unix DAC and thus non-root users cannot write to them.\n* The default SELinux policy should mitigate this issue, as the /dev/console bind-mount does not re-label the mount and so the container process should not be able to write to unsafe procfs files. However, CVE-2025-52881 allows an attacker to bypass LSM labels, and so this mitigation is not helpful when considered in combination with CVE-2025-52881.\n* The default AppArmor profile used by most runtimes will NOT help mitigate this issue, as /dev/console access is permitted. You could create a custom profile that blocks access to /dev/console, but such a profile might break regular containers. In addition, CVE-2025-52881 allows an attacker to bypass LSM labels, and so that mitigation is not helpful when considered in combination with CVE-2025-52881.",
"product_ids": [
"9Base-RHOSE-4.18:rhcos-aarch64-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-ppc64le-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-s390x-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-x86_64-418.94.202511170715-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.18:rhcos-aarch64-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-ppc64le-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-s390x-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-x86_64-418.94.202511170715-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: container escape with malicious config due to /dev/console mount and related races"
},
{
"cve": "CVE-2025-52881",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:19:18.652000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404715"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. This attack is a more sophisticated variant of CVE-2019-16884, which was a flaw that allowed an attacker to trick runc into writing the LSM process labels for a container process into a dummy tmpfs file and thus not apply the correct LSM labels to the container process. The mitigation applied for CVE-2019-16884 was fairly limited and effectively only caused runc to verify that when we write LSM labels that those labels are actual procfs files.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.18:rhcos-aarch64-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-ppc64le-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-s390x-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-x86_64-418.94.202511170715-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "RHBZ#2404715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52881"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881"
},
{
"category": "external",
"summary": "https://github.com/opencontainers/selinux/pull/237",
"url": "https://github.com/opencontainers/selinux/pull/237"
}
],
"release_date": "2025-11-05T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-27T04:24:21+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:8c885ea0b3c5124989f0a9b93eba98eb9fca6bbd0262772d85d90bf713a4d572\n\n (For s390x architecture)\n The image digest is sha256:d0c9986fa3f054dc1f97289ee8869ec874ae191e86bf26c99c9ff0d945a09daa\n\n (For ppc64le architecture)\n The image digest is sha256:9f37a92c84e0e89378b1917cf3798331a39ef8f372169d985c1e2e48fbebba5f\n\n (For aarch64 architecture)\n The image digest is sha256:a6eefbbea0e6142de87f9894df435c433fe8153b9c522ab81ce28e3667de885d\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.18:rhcos-aarch64-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-ppc64le-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-s390x-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-x86_64-418.94.202511170715-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21795"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using rootless containers, as doing so will block most of the inadvertent writes (runc would run with reduced privileges, making attempts to write to procfs files ineffective).\n* Based on our analysis, neither AppArmor or SELinux can protect against the full version of the redirected write attack. The container runtime is generally privileged enough to write to arbitrary procfs files, which is more than sufficient to cause a container breakout.",
"product_ids": [
"9Base-RHOSE-4.18:rhcos-aarch64-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-ppc64le-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-s390x-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-x86_64-418.94.202511170715-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.18:rhcos-aarch64-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-ppc64le-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-s390x-418.94.202511170715-0",
"9Base-RHOSE-4.18:rhcos-x86_64-418.94.202511170715-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects"
}
]
}
rhsa-2025:21824
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.16.53 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.16.53. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/156371\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nSecurity Fix(es):\n\n* runc: container escape via \u0027masked path\u0027 abuse due to mount race conditions (CVE-2025-31133)\n* runc: container escape with malicious config due to /dev/console mount and related races (CVE-2025-52565)\n* runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects (CVE-2025-52881)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21824",
"url": "https://access.redhat.com/errata/RHSA-2025:21824"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2404705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404705"
},
{
"category": "external",
"summary": "2404708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404708"
},
{
"category": "external",
"summary": "2404715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404715"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21824.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.53 bug fix and security update",
"tracking": {
"current_release_date": "2025-11-27T17:38:15+00:00",
"generator": {
"date": "2025-11-27T17:38:15+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:21824",
"initial_release_date": "2025-11-27T11:08:51+00:00",
"revision_history": [
{
"date": "2025-11-27T11:08:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-27T11:08:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-27T17:38:15+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.16",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.16::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos-aarch64-416.94.202511191934-0",
"product": {
"name": "rhcos-aarch64-416.94.202511191934-0",
"product_id": "rhcos-aarch64-416.94.202511191934-0",
"product_identification_helper": {
"purl": "pkg:generic/redhat/rhcos@416.94.202511191934?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos-ppc64le-416.94.202511191934-0",
"product": {
"name": "rhcos-ppc64le-416.94.202511191934-0",
"product_id": "rhcos-ppc64le-416.94.202511191934-0",
"product_identification_helper": {
"purl": "pkg:generic/redhat/rhcos@416.94.202511191934?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos-s390x-416.94.202511191934-0",
"product": {
"name": "rhcos-s390x-416.94.202511191934-0",
"product_id": "rhcos-s390x-416.94.202511191934-0",
"product_identification_helper": {
"purl": "pkg:generic/redhat/rhcos@416.94.202511191934?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos-x86_64-416.94.202511191934-0",
"product": {
"name": "rhcos-x86_64-416.94.202511191934-0",
"product_id": "rhcos-x86_64-416.94.202511191934-0",
"product_identification_helper": {
"purl": "pkg:generic/redhat/rhcos@416.94.202511191934?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos-aarch64-416.94.202511191934-0 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:rhcos-aarch64-416.94.202511191934-0"
},
"product_reference": "rhcos-aarch64-416.94.202511191934-0",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos-ppc64le-416.94.202511191934-0 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:rhcos-ppc64le-416.94.202511191934-0"
},
"product_reference": "rhcos-ppc64le-416.94.202511191934-0",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos-s390x-416.94.202511191934-0 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:rhcos-s390x-416.94.202511191934-0"
},
"product_reference": "rhcos-s390x-416.94.202511191934-0",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos-x86_64-416.94.202511191934-0 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:rhcos-x86_64-416.94.202511191934-0"
},
"product_reference": "rhcos-x86_64-416.94.202511191934-0",
"relates_to_product_reference": "9Base-RHOSE-4.16"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-31133",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:17:18.235000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404705"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. This flaw exploits an issue with how masked paths are implementedin runc. When masking files, runc will bind-mount the container\u0027s /dev/null inode on top of the file. However, if an attacker can replace /dev/null with a symlink to some other procfs file, runc will instead bind-mount the symlink target read-write.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: container escape via \u0027masked path\u0027 abuse due to mount race conditions",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.16:rhcos-aarch64-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-ppc64le-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-s390x-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-x86_64-416.94.202511191934-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "RHBZ#2404705",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404705"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-31133",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31133"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31133",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31133"
}
],
"release_date": "2025-11-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-27T11:08:51+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:fe82edf8318eb10aac27fbc005ccee485a6e92734a0241cfa74a5b5ad4f9cc04\n\n (For s390x architecture)\n The image digest is sha256:91659a7217d7007c7c89424491935a4cbff57ff651ca183dfc9abe51cad37315\n (For ppc64le architecture)\n The image digest is sha256:1b195e402933e9d828a9d48ca1e0ce5835686cffda64a3910efba819de61b829\n (For aarch64 architecture)\n The image digest is sha256:d9ad3b1418d7e8c9c5a38f2b378d944c5af7ed31253fd00025d6ac5b340ada50\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.16:rhcos-aarch64-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-ppc64le-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-s390x-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-x86_64-416.94.202511191934-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21824"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using user namespaces, with the host root user not mapped into the container\u0027s namespace. procfs file permissions are managed using Unix\nDAC and thus user namespaces stop a container process from being able to write to them.\n\n* Not running as a root user in the container (this includes disabling setuid binaries with noNewPrivileges). As above, procfs file permissions are managed using Unix DAC and thus non-root users cannot write to them.\n\n* Depending on the maskedPath configuration (the default configuratio nonly masks paths in /proc and /sys), using an AppArmor that blocks unexpectedwrites to any maskedPaths (as is the case with the defaultprofile used by Docker and Podman) will block attempts to exploit this issue. However, CVE-2025-52881 allows an attacker to bypass LSMlabels, and so this mitigation is not helpful when considered incombination with CVE-2025-52881.",
"product_ids": [
"9Base-RHOSE-4.16:rhcos-aarch64-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-ppc64le-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-s390x-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-x86_64-416.94.202511191934-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.16:rhcos-aarch64-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-ppc64le-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-s390x-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-x86_64-416.94.202511191934-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: container escape via \u0027masked path\u0027 abuse due to mount race conditions"
},
{
"cve": "CVE-2025-52565",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:19:18.653000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404708"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. CVE-2025-52565 is very similar in concept and application toCVE-2025-31133, except that it exploits a flaw in /dev/console\nbind-mounts. When creating the /dev/console bind-mount (to /dev/pts/$n), if an attacker replaces /dev/pts/$n with a symlink then runc will bind-mount the symlink target over /dev/console.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: container escape with malicious config due to /dev/console mount and related races",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.16:rhcos-aarch64-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-ppc64le-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-s390x-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-x86_64-416.94.202511191934-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "RHBZ#2404708",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404708"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-52565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52565"
}
],
"release_date": "2025-11-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-27T11:08:51+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:fe82edf8318eb10aac27fbc005ccee485a6e92734a0241cfa74a5b5ad4f9cc04\n\n (For s390x architecture)\n The image digest is sha256:91659a7217d7007c7c89424491935a4cbff57ff651ca183dfc9abe51cad37315\n (For ppc64le architecture)\n The image digest is sha256:1b195e402933e9d828a9d48ca1e0ce5835686cffda64a3910efba819de61b829\n (For aarch64 architecture)\n The image digest is sha256:d9ad3b1418d7e8c9c5a38f2b378d944c5af7ed31253fd00025d6ac5b340ada50\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.16:rhcos-aarch64-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-ppc64le-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-s390x-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-x86_64-416.94.202511191934-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21824"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using user namespaces, with the host root user not mapped into the container\u0027s namespace. procfs file permissions are managed using Unix DAC and thus user namespaces stop a container process from being able to write to them.\n* Not running as a root user in the container (this includes disabling setuid binaries with noNewPrivileges). As above, procfs file permissions are managed using Unix DAC and thus non-root users cannot write to them.\n* The default SELinux policy should mitigate this issue, as the /dev/console bind-mount does not re-label the mount and so the container process should not be able to write to unsafe procfs files. However, CVE-2025-52881 allows an attacker to bypass LSM labels, and so this mitigation is not helpful when considered in combination with CVE-2025-52881.\n* The default AppArmor profile used by most runtimes will NOT help mitigate this issue, as /dev/console access is permitted. You could create a custom profile that blocks access to /dev/console, but such a profile might break regular containers. In addition, CVE-2025-52881 allows an attacker to bypass LSM labels, and so that mitigation is not helpful when considered in combination with CVE-2025-52881.",
"product_ids": [
"9Base-RHOSE-4.16:rhcos-aarch64-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-ppc64le-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-s390x-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-x86_64-416.94.202511191934-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.16:rhcos-aarch64-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-ppc64le-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-s390x-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-x86_64-416.94.202511191934-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: container escape with malicious config due to /dev/console mount and related races"
},
{
"cve": "CVE-2025-52881",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:19:18.652000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404715"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. This attack is a more sophisticated variant of CVE-2019-16884, which was a flaw that allowed an attacker to trick runc into writing the LSM process labels for a container process into a dummy tmpfs file and thus not apply the correct LSM labels to the container process. The mitigation applied for CVE-2019-16884 was fairly limited and effectively only caused runc to verify that when we write LSM labels that those labels are actual procfs files.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.16:rhcos-aarch64-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-ppc64le-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-s390x-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-x86_64-416.94.202511191934-0"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "RHBZ#2404715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52881"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881"
},
{
"category": "external",
"summary": "https://github.com/opencontainers/selinux/pull/237",
"url": "https://github.com/opencontainers/selinux/pull/237"
}
],
"release_date": "2025-11-05T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-27T11:08:51+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:fe82edf8318eb10aac27fbc005ccee485a6e92734a0241cfa74a5b5ad4f9cc04\n\n (For s390x architecture)\n The image digest is sha256:91659a7217d7007c7c89424491935a4cbff57ff651ca183dfc9abe51cad37315\n (For ppc64le architecture)\n The image digest is sha256:1b195e402933e9d828a9d48ca1e0ce5835686cffda64a3910efba819de61b829\n (For aarch64 architecture)\n The image digest is sha256:d9ad3b1418d7e8c9c5a38f2b378d944c5af7ed31253fd00025d6ac5b340ada50\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.16:rhcos-aarch64-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-ppc64le-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-s390x-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-x86_64-416.94.202511191934-0"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21824"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using rootless containers, as doing so will block most of the inadvertent writes (runc would run with reduced privileges, making attempts to write to procfs files ineffective).\n* Based on our analysis, neither AppArmor or SELinux can protect against the full version of the redirected write attack. The container runtime is generally privileged enough to write to arbitrary procfs files, which is more than sufficient to cause a container breakout.",
"product_ids": [
"9Base-RHOSE-4.16:rhcos-aarch64-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-ppc64le-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-s390x-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-x86_64-416.94.202511191934-0"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.16:rhcos-aarch64-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-ppc64le-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-s390x-416.94.202511191934-0",
"9Base-RHOSE-4.16:rhcos-x86_64-416.94.202511191934-0"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects"
}
]
}
suse-su-2025:4081-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for podman",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for podman fixes the following issues:\n\n- CVE-2025-31133: Fixed container escape via \u0027masked path\u0027 abuse due to mount race conditions (bsc#1252376)\n- CVE-2025-52565: Fixed container escape with malicious config due to /dev/console mount and related races (bsc#1252376)\n- CVE-2025-52881: Fixed container escape and denial of service due to arbitrary write gadgets and procfs write redirects (bsc#1252376)\n \nOther fixes:\n \n- Fix: podman and buildah with runc 1.3.2 fail with lots of warnings as rootless (bsc#1252543)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-4081,SUSE-SLE-Micro-5.5-2025-4081,SUSE-SLE-Module-Containers-15-SP6-2025-4081,SUSE-SLE-Module-Containers-15-SP7-2025-4081,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-4081,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-4081,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4081,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4081,openSUSE-SLE-15.6-2025-4081",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_4081-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:4081-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20254081-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:4081-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023271.html"
},
{
"category": "self",
"summary": "SUSE Bug 1252376",
"url": "https://bugzilla.suse.com/1252376"
},
{
"category": "self",
"summary": "SUSE Bug 1252543",
"url": "https://bugzilla.suse.com/1252543"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-31133 page",
"url": "https://www.suse.com/security/cve/CVE-2025-31133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52881 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52881/"
}
],
"title": "Security update for podman",
"tracking": {
"current_release_date": "2025-11-12T12:49:35Z",
"generator": {
"date": "2025-11-12T12:49:35Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:4081-1",
"initial_release_date": "2025-11-12T12:49:35Z",
"revision_history": [
{
"date": "2025-11-12T12:49:35Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "podman-4.9.5-150500.3.56.2.aarch64",
"product": {
"name": "podman-4.9.5-150500.3.56.2.aarch64",
"product_id": "podman-4.9.5-150500.3.56.2.aarch64"
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.5-150500.3.56.2.aarch64",
"product": {
"name": "podman-remote-4.9.5-150500.3.56.2.aarch64",
"product_id": "podman-remote-4.9.5-150500.3.56.2.aarch64"
}
},
{
"category": "product_version",
"name": "podmansh-4.9.5-150500.3.56.2.aarch64",
"product": {
"name": "podmansh-4.9.5-150500.3.56.2.aarch64",
"product_id": "podmansh-4.9.5-150500.3.56.2.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4.9.5-150500.3.56.2.i586",
"product": {
"name": "podman-4.9.5-150500.3.56.2.i586",
"product_id": "podman-4.9.5-150500.3.56.2.i586"
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.5-150500.3.56.2.i586",
"product": {
"name": "podman-remote-4.9.5-150500.3.56.2.i586",
"product_id": "podman-remote-4.9.5-150500.3.56.2.i586"
}
},
{
"category": "product_version",
"name": "podmansh-4.9.5-150500.3.56.2.i586",
"product": {
"name": "podmansh-4.9.5-150500.3.56.2.i586",
"product_id": "podmansh-4.9.5-150500.3.56.2.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-docker-4.9.5-150500.3.56.2.noarch",
"product": {
"name": "podman-docker-4.9.5-150500.3.56.2.noarch",
"product_id": "podman-docker-4.9.5-150500.3.56.2.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4.9.5-150500.3.56.2.ppc64le",
"product": {
"name": "podman-4.9.5-150500.3.56.2.ppc64le",
"product_id": "podman-4.9.5-150500.3.56.2.ppc64le"
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.5-150500.3.56.2.ppc64le",
"product": {
"name": "podman-remote-4.9.5-150500.3.56.2.ppc64le",
"product_id": "podman-remote-4.9.5-150500.3.56.2.ppc64le"
}
},
{
"category": "product_version",
"name": "podmansh-4.9.5-150500.3.56.2.ppc64le",
"product": {
"name": "podmansh-4.9.5-150500.3.56.2.ppc64le",
"product_id": "podmansh-4.9.5-150500.3.56.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4.9.5-150500.3.56.2.s390x",
"product": {
"name": "podman-4.9.5-150500.3.56.2.s390x",
"product_id": "podman-4.9.5-150500.3.56.2.s390x"
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.5-150500.3.56.2.s390x",
"product": {
"name": "podman-remote-4.9.5-150500.3.56.2.s390x",
"product_id": "podman-remote-4.9.5-150500.3.56.2.s390x"
}
},
{
"category": "product_version",
"name": "podmansh-4.9.5-150500.3.56.2.s390x",
"product": {
"name": "podmansh-4.9.5-150500.3.56.2.s390x",
"product_id": "podmansh-4.9.5-150500.3.56.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4.9.5-150500.3.56.2.x86_64",
"product": {
"name": "podman-4.9.5-150500.3.56.2.x86_64",
"product_id": "podman-4.9.5-150500.3.56.2.x86_64"
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.5-150500.3.56.2.x86_64",
"product": {
"name": "podman-remote-4.9.5-150500.3.56.2.x86_64",
"product_id": "podman-remote-4.9.5-150500.3.56.2.x86_64"
}
},
{
"category": "product_version",
"name": "podmansh-4.9.5-150500.3.56.2.x86_64",
"product": {
"name": "podmansh-4.9.5-150500.3.56.2.x86_64",
"product_id": "podmansh-4.9.5-150500.3.56.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Containers 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-containers:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Containers 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-containers:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podman-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.ppc64le"
},
"product_reference": "podman-4.9.5-150500.3.56.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.s390x"
},
"product_reference": "podman-4.9.5-150500.3.56.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podman-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4.9.5-150500.3.56.2.noarch as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.56.2.noarch"
},
"product_reference": "podman-docker-4.9.5-150500.3.56.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.ppc64le"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.s390x"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.ppc64le"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.s390x"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podman-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.ppc64le"
},
"product_reference": "podman-4.9.5-150500.3.56.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.s390x"
},
"product_reference": "podman-4.9.5-150500.3.56.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podman-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4.9.5-150500.3.56.2.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.56.2.noarch"
},
"product_reference": "podman-docker-4.9.5-150500.3.56.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.ppc64le"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.s390x"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.ppc64le"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.s390x"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podman-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.ppc64le"
},
"product_reference": "podman-4.9.5-150500.3.56.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.s390x"
},
"product_reference": "podman-4.9.5-150500.3.56.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podman-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4.9.5-150500.3.56.2.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.56.2.noarch"
},
"product_reference": "podman-docker-4.9.5-150500.3.56.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.ppc64le"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.s390x"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.ppc64le"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.s390x"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podman-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podman-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4.9.5-150500.3.56.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.56.2.noarch"
},
"product_reference": "podman-docker-4.9.5-150500.3.56.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podman-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podman-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4.9.5-150500.3.56.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch"
},
"product_reference": "podman-docker-4.9.5-150500.3.56.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podman-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.ppc64le"
},
"product_reference": "podman-4.9.5-150500.3.56.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.s390x"
},
"product_reference": "podman-4.9.5-150500.3.56.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podman-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4.9.5-150500.3.56.2.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch"
},
"product_reference": "podman-docker-4.9.5-150500.3.56.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.ppc64le"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.s390x"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.ppc64le"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.s390x"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.ppc64le"
},
"product_reference": "podman-4.9.5-150500.3.56.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podman-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4.9.5-150500.3.56.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.56.2.noarch"
},
"product_reference": "podman-docker-4.9.5-150500.3.56.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.ppc64le"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.ppc64le"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podman-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.ppc64le"
},
"product_reference": "podman-4.9.5-150500.3.56.2.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.s390x"
},
"product_reference": "podman-4.9.5-150500.3.56.2.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150500.3.56.2.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podman-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4.9.5-150500.3.56.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.56.2.noarch"
},
"product_reference": "podman-docker-4.9.5-150500.3.56.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.ppc64le"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.s390x"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150500.3.56.2.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.aarch64"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.ppc64le"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.s390x"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-150500.3.56.2.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.x86_64"
},
"product_reference": "podmansh-4.9.5-150500.3.56.2.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-31133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-31133"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7 and below, 1.3.0-rc.1 through 1.3.1, 1.4.0-rc.1 and 1.4.0-rc.2 files, runc would not perform sufficient verification that the source of the bind-mount (i.e., the container\u0027s /dev/null) was actually a real /dev/null inode when using the container\u0027s /dev/null to mask. This exposes two methods of attack: an arbitrary mount gadget, leading to host information disclosure, host denial of service, container escape, or a bypassing of maskedPaths. This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.56.2.noarch",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-31133",
"url": "https://www.suse.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-31133",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.56.2.noarch",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.56.2.noarch",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-12T12:49:35Z",
"details": "important"
}
],
"title": "CVE-2025-31133"
},
{
"cve": "CVE-2025-52565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52565"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. Versions 1.0.0-rc3 through 1.2.7, 1.3.0-rc.1 through 1.3.2, and 1.4.0-rc.1 through 1.4.0-rc.2, due to insufficient checks when bind-mounting `/dev/pts/$n` to `/dev/console` inside the container, an attacker can trick runc into bind-mounting paths which would normally be made read-only or be masked onto a path that the attacker can write to. This attack is very similar in concept and application to CVE-2025-31133, except that it attacks a similar vulnerability in a different target (namely, the bind-mount of `/dev/pts/$n` to `/dev/console` as configured for all containers that allocate a console). This happens after `pivot_root(2)`, so this cannot be used to write to host files directly -- however, as with CVE-2025-31133, this can load to denial of service of the host or a container breakout by providing the attacker with a writable copy of `/proc/sysrq-trigger` or `/proc/sys/kernel/core_pattern` (respectively). This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.56.2.noarch",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52565",
"url": "https://www.suse.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52565",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.56.2.noarch",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.56.2.noarch",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-12T12:49:35Z",
"details": "important"
}
],
"title": "CVE-2025-52565"
},
{
"cve": "CVE-2025-52881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52881"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7, 1.3.2 and 1.4.0-rc.2, an attacker can trick runc into misdirecting writes to /proc to other procfs files through the use of a racing container with shared mounts (we have also verified this attack is possible to exploit using a standard Dockerfile with docker buildx build as that also permits triggering parallel execution of containers with custom shared mounts configured). This redirect could be through symbolic links in a tmpfs or theoretically other methods such as regular bind-mounts. While similar, the mitigation applied for the related CVE, CVE-2019-19921, was fairly limited and effectively only caused runc to verify that when LSM labels are written they are actually procfs files. This issue is fixed in versions 1.2.8, 1.3.3, and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.56.2.noarch",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52881",
"url": "https://www.suse.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52881",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.56.2.noarch",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Micro 5.5:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:podmansh-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-docker-4.9.5-150500.3.56.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podman-remote-4.9.5-150500.3.56.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:podmansh-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podman-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podman-docker-4.9.5-150500.3.56.2.noarch",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podman-remote-4.9.5-150500.3.56.2.x86_64",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.aarch64",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.ppc64le",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.s390x",
"openSUSE Leap 15.6:podmansh-4.9.5-150500.3.56.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-12T12:49:35Z",
"details": "important"
}
],
"title": "CVE-2025-52881"
}
]
}
suse-su-2025:4073-2
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for runc",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for runc fixes the following issues:\n\nUpdate to runc v1.3.3. Upstream changelog is available from\n\n \u003chttps://github.com/opencontainers/runc/releases/tag/v1.3.3\u003e. bsc#1252232\n\n * CVE-2025-31133\n * CVE-2025-52565\n * CVE-2025-52881\n\nUpdate to runc v1.3.2. Upstream changelog is available from\n\n\u003chttps://github.com/opencontainers/runc/releases/tag/v1.3.2\u003e bsc#1252110\n\n - Includes an important fix for the CPUSet translation for cgroupv2.\n\nUpdate to runc v1.3.1. Upstream changelog is available from\n\n\u003chttps://github.com/opencontainers/runc/releases/tag/v1.3.1\u003e\n\nUpdate to runc v1.3.0. Upstream changelog is available from\n\n\u003chttps://github.com/opencontainers/runc/releases/tag/v1.3.0\u003e",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-4073,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-4073,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4073,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4073,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-4073,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-4073,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-4073,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4073,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4073,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-4073,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4073,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4073",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_4073-2.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:4073-2",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20254073-2/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:4073-2",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023325.html"
},
{
"category": "self",
"summary": "SUSE Bug 1252110",
"url": "https://bugzilla.suse.com/1252110"
},
{
"category": "self",
"summary": "SUSE Bug 1252232",
"url": "https://bugzilla.suse.com/1252232"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-31133 page",
"url": "https://www.suse.com/security/cve/CVE-2025-31133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52881 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52881/"
}
],
"title": "Security update for runc",
"tracking": {
"current_release_date": "2025-11-24T02:49:00Z",
"generator": {
"date": "2025-11-24T02:49:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:4073-2",
"initial_release_date": "2025-11-24T02:49:00Z",
"revision_history": [
{
"date": "2025-11-24T02:49:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-150000.85.1.aarch64",
"product": {
"name": "runc-1.3.3-150000.85.1.aarch64",
"product_id": "runc-1.3.3-150000.85.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-150000.85.1.i586",
"product": {
"name": "runc-1.3.3-150000.85.1.i586",
"product_id": "runc-1.3.3-150000.85.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-150000.85.1.ppc64le",
"product": {
"name": "runc-1.3.3-150000.85.1.ppc64le",
"product_id": "runc-1.3.3-150000.85.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-150000.85.1.s390x",
"product": {
"name": "runc-1.3.3-150000.85.1.s390x",
"product_id": "runc-1.3.3-150000.85.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-150000.85.1.x86_64",
"product": {
"name": "runc-1.3.3-150000.85.1.x86_64",
"product_id": "runc-1.3.3-150000.85.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64"
},
"product_reference": "runc-1.3.3-150000.85.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64"
},
"product_reference": "runc-1.3.3-150000.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.aarch64"
},
"product_reference": "runc-1.3.3-150000.85.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.x86_64"
},
"product_reference": "runc-1.3.3-150000.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64"
},
"product_reference": "runc-1.3.3-150000.85.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64"
},
"product_reference": "runc-1.3.3-150000.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.aarch64"
},
"product_reference": "runc-1.3.3-150000.85.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.x86_64"
},
"product_reference": "runc-1.3.3-150000.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64"
},
"product_reference": "runc-1.3.3-150000.85.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64"
},
"product_reference": "runc-1.3.3-150000.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64"
},
"product_reference": "runc-1.3.3-150000.85.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.ppc64le"
},
"product_reference": "runc-1.3.3-150000.85.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.s390x"
},
"product_reference": "runc-1.3.3-150000.85.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64"
},
"product_reference": "runc-1.3.3-150000.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64"
},
"product_reference": "runc-1.3.3-150000.85.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.ppc64le"
},
"product_reference": "runc-1.3.3-150000.85.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.s390x"
},
"product_reference": "runc-1.3.3-150000.85.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64"
},
"product_reference": "runc-1.3.3-150000.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64"
},
"product_reference": "runc-1.3.3-150000.85.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.ppc64le"
},
"product_reference": "runc-1.3.3-150000.85.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.s390x"
},
"product_reference": "runc-1.3.3-150000.85.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64"
},
"product_reference": "runc-1.3.3-150000.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.ppc64le"
},
"product_reference": "runc-1.3.3-150000.85.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.x86_64"
},
"product_reference": "runc-1.3.3-150000.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.ppc64le"
},
"product_reference": "runc-1.3.3-150000.85.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.x86_64"
},
"product_reference": "runc-1.3.3-150000.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.ppc64le"
},
"product_reference": "runc-1.3.3-150000.85.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.x86_64"
},
"product_reference": "runc-1.3.3-150000.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-31133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-31133"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7 and below, 1.3.0-rc.1 through 1.3.1, 1.4.0-rc.1 and 1.4.0-rc.2 files, runc would not perform sufficient verification that the source of the bind-mount (i.e., the container\u0027s /dev/null) was actually a real /dev/null inode when using the container\u0027s /dev/null to mask. This exposes two methods of attack: an arbitrary mount gadget, leading to host information disclosure, host denial of service, container escape, or a bypassing of maskedPaths. This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-31133",
"url": "https://www.suse.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-31133",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-24T02:49:00Z",
"details": "important"
}
],
"title": "CVE-2025-31133"
},
{
"cve": "CVE-2025-52565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52565"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. Versions 1.0.0-rc3 through 1.2.7, 1.3.0-rc.1 through 1.3.2, and 1.4.0-rc.1 through 1.4.0-rc.2, due to insufficient checks when bind-mounting `/dev/pts/$n` to `/dev/console` inside the container, an attacker can trick runc into bind-mounting paths which would normally be made read-only or be masked onto a path that the attacker can write to. This attack is very similar in concept and application to CVE-2025-31133, except that it attacks a similar vulnerability in a different target (namely, the bind-mount of `/dev/pts/$n` to `/dev/console` as configured for all containers that allocate a console). This happens after `pivot_root(2)`, so this cannot be used to write to host files directly -- however, as with CVE-2025-31133, this can load to denial of service of the host or a container breakout by providing the attacker with a writable copy of `/proc/sysrq-trigger` or `/proc/sys/kernel/core_pattern` (respectively). This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52565",
"url": "https://www.suse.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52565",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-24T02:49:00Z",
"details": "important"
}
],
"title": "CVE-2025-52565"
},
{
"cve": "CVE-2025-52881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52881"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7, 1.3.2 and 1.4.0-rc.2, an attacker can trick runc into misdirecting writes to /proc to other procfs files through the use of a racing container with shared mounts (we have also verified this attack is possible to exploit using a standard Dockerfile with docker buildx build as that also permits triggering parallel execution of containers with custom shared mounts configured). This redirect could be through symbolic links in a tmpfs or theoretically other methods such as regular bind-mounts. While similar, the mitigation applied for the related CVE, CVE-2019-19921, was fairly limited and effectively only caused runc to verify that when LSM labels are written they are actually procfs files. This issue is fixed in versions 1.2.8, 1.3.3, and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52881",
"url": "https://www.suse.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52881",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.3.3-150000.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-24T02:49:00Z",
"details": "important"
}
],
"title": "CVE-2025-52881"
}
]
}
suse-su-2025:3951-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for runc",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for runc fixes the following issues:\n\n- CVE-2025-31133: Fixed container escape via \u0027masked path\u0027 abuse due to mount race conditions (bsc#1252232).\n- CVE-2025-52565: Fixed container escape with malicious config due to /dev/console mount and related races (bsc#1252232).\n- CVE-2025-52881: Fixed container escape and denial of service due to arbitrary write gadgets and procfs write redirects (bsc#1252232).\n\nUpdate to runc v1.2.7. \n\n- Upstream changelog is available from \u003chttps://github.com/opencontainers/runc/releases/tag/v1.2.7\u003e\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-3951,SUSE-SLE-SERVER-12-SP5-LTSS-2025-3951,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-3951",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_3951-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:3951-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20253951-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:3951-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023151.html"
},
{
"category": "self",
"summary": "SUSE Bug 1252232",
"url": "https://bugzilla.suse.com/1252232"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-31133 page",
"url": "https://www.suse.com/security/cve/CVE-2025-31133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52881 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52881/"
}
],
"title": "Security update for runc",
"tracking": {
"current_release_date": "2025-11-05T10:23:31Z",
"generator": {
"date": "2025-11-05T10:23:31Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:3951-1",
"initial_release_date": "2025-11-05T10:23:31Z",
"revision_history": [
{
"date": "2025-11-05T10:23:31Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "runc-1.2.7-16.67.1.aarch64",
"product": {
"name": "runc-1.2.7-16.67.1.aarch64",
"product_id": "runc-1.2.7-16.67.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.2.7-16.67.1.i586",
"product": {
"name": "runc-1.2.7-16.67.1.i586",
"product_id": "runc-1.2.7-16.67.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.2.7-16.67.1.ppc64le",
"product": {
"name": "runc-1.2.7-16.67.1.ppc64le",
"product_id": "runc-1.2.7-16.67.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.2.7-16.67.1.s390x",
"product": {
"name": "runc-1.2.7-16.67.1.s390x",
"product_id": "runc-1.2.7-16.67.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.2.7-16.67.1.x86_64",
"product": {
"name": "runc-1.2.7-16.67.1.x86_64",
"product_id": "runc-1.2.7-16.67.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-16.67.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.aarch64"
},
"product_reference": "runc-1.2.7-16.67.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-16.67.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.ppc64le"
},
"product_reference": "runc-1.2.7-16.67.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-16.67.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.s390x"
},
"product_reference": "runc-1.2.7-16.67.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-16.67.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.x86_64"
},
"product_reference": "runc-1.2.7-16.67.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-16.67.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.2.7-16.67.1.x86_64"
},
"product_reference": "runc-1.2.7-16.67.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-31133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-31133"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.2.7-16.67.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-31133",
"url": "https://www.suse.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-31133",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.2.7-16.67.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.2.7-16.67.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-05T10:23:31Z",
"details": "important"
}
],
"title": "CVE-2025-31133"
},
{
"cve": "CVE-2025-52565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52565"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.2.7-16.67.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52565",
"url": "https://www.suse.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52565",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.2.7-16.67.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.2.7-16.67.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-05T10:23:31Z",
"details": "important"
}
],
"title": "CVE-2025-52565"
},
{
"cve": "CVE-2025-52881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52881"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.2.7-16.67.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52881",
"url": "https://www.suse.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52881",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.2.7-16.67.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.2.7-16.67.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.2.7-16.67.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-05T10:23:31Z",
"details": "important"
}
],
"title": "CVE-2025-52881"
}
]
}
suse-su-2025:4073-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for runc",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for runc fixes the following issues:\n\nUpdate to runc v1.3.3. Upstream changelog is available from\n\n \u003chttps://github.com/opencontainers/runc/releases/tag/v1.3.3\u003e. bsc#1252232\n\n * CVE-2025-31133\n * CVE-2025-52565\n * CVE-2025-52881\n\nUpdate to runc v1.3.2. Upstream changelog is available from\n\n\u003chttps://github.com/opencontainers/runc/releases/tag/v1.3.2\u003e bsc#1252110\n\n - Includes an important fix for the CPUSet translation for cgroupv2.\n\nUpdate to runc v1.3.1. Upstream changelog is available from\n\n\u003chttps://github.com/opencontainers/runc/releases/tag/v1.3.1\u003e\n\nUpdate to runc v1.3.0. Upstream changelog is available from\n\n\u003chttps://github.com/opencontainers/runc/releases/tag/v1.3.0\u003e",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-4073,SUSE-SLE-Micro-5.3-2025-4073,SUSE-SLE-Micro-5.4-2025-4073,SUSE-SLE-Micro-5.5-2025-4073,SUSE-SLE-Module-Basesystem-15-SP7-2025-4073,SUSE-SLE-Module-Containers-15-SP6-2025-4073,SUSE-SUSE-MicroOS-5.2-2025-4073,SUSE-Storage-7.1-2025-4073,openSUSE-SLE-15.6-2025-4073",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_4073-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:4073-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20254073-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:4073-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023265.html"
},
{
"category": "self",
"summary": "SUSE Bug 1252110",
"url": "https://bugzilla.suse.com/1252110"
},
{
"category": "self",
"summary": "SUSE Bug 1252232",
"url": "https://bugzilla.suse.com/1252232"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-31133 page",
"url": "https://www.suse.com/security/cve/CVE-2025-31133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52881 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52881/"
}
],
"title": "Security update for runc",
"tracking": {
"current_release_date": "2025-11-12T10:34:42Z",
"generator": {
"date": "2025-11-12T10:34:42Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:4073-1",
"initial_release_date": "2025-11-12T10:34:42Z",
"revision_history": [
{
"date": "2025-11-12T10:34:42Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-150000.85.1.aarch64",
"product": {
"name": "runc-1.3.3-150000.85.1.aarch64",
"product_id": "runc-1.3.3-150000.85.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-150000.85.1.i586",
"product": {
"name": "runc-1.3.3-150000.85.1.i586",
"product_id": "runc-1.3.3-150000.85.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-150000.85.1.ppc64le",
"product": {
"name": "runc-1.3.3-150000.85.1.ppc64le",
"product_id": "runc-1.3.3-150000.85.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-150000.85.1.s390x",
"product": {
"name": "runc-1.3.3-150000.85.1.s390x",
"product_id": "runc-1.3.3-150000.85.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-150000.85.1.x86_64",
"product": {
"name": "runc-1.3.3-150000.85.1.x86_64",
"product_id": "runc-1.3.3-150000.85.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Containers 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-containers:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.aarch64"
},
"product_reference": "runc-1.3.3-150000.85.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.s390x"
},
"product_reference": "runc-1.3.3-150000.85.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.x86_64"
},
"product_reference": "runc-1.3.3-150000.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.aarch64"
},
"product_reference": "runc-1.3.3-150000.85.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.s390x"
},
"product_reference": "runc-1.3.3-150000.85.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.x86_64"
},
"product_reference": "runc-1.3.3-150000.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.aarch64"
},
"product_reference": "runc-1.3.3-150000.85.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.ppc64le"
},
"product_reference": "runc-1.3.3-150000.85.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.s390x"
},
"product_reference": "runc-1.3.3-150000.85.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.x86_64"
},
"product_reference": "runc-1.3.3-150000.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.aarch64"
},
"product_reference": "runc-1.3.3-150000.85.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.ppc64le"
},
"product_reference": "runc-1.3.3-150000.85.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.s390x"
},
"product_reference": "runc-1.3.3-150000.85.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.x86_64"
},
"product_reference": "runc-1.3.3-150000.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.aarch64"
},
"product_reference": "runc-1.3.3-150000.85.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.ppc64le"
},
"product_reference": "runc-1.3.3-150000.85.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.s390x"
},
"product_reference": "runc-1.3.3-150000.85.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.x86_64"
},
"product_reference": "runc-1.3.3-150000.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.aarch64"
},
"product_reference": "runc-1.3.3-150000.85.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.s390x"
},
"product_reference": "runc-1.3.3-150000.85.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.x86_64"
},
"product_reference": "runc-1.3.3-150000.85.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.aarch64"
},
"product_reference": "runc-1.3.3-150000.85.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.x86_64"
},
"product_reference": "runc-1.3.3-150000.85.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:runc-1.3.3-150000.85.1.aarch64"
},
"product_reference": "runc-1.3.3-150000.85.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:runc-1.3.3-150000.85.1.ppc64le"
},
"product_reference": "runc-1.3.3-150000.85.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:runc-1.3.3-150000.85.1.s390x"
},
"product_reference": "runc-1.3.3-150000.85.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-150000.85.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:runc-1.3.3-150000.85.1.x86_64"
},
"product_reference": "runc-1.3.3-150000.85.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-31133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-31133"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7 and below, 1.3.0-rc.1 through 1.3.1, 1.4.0-rc.1 and 1.4.0-rc.2 files, runc would not perform sufficient verification that the source of the bind-mount (i.e., the container\u0027s /dev/null) was actually a real /dev/null inode when using the container\u0027s /dev/null to mask. This exposes two methods of attack: an arbitrary mount gadget, leading to host information disclosure, host denial of service, container escape, or a bypassing of maskedPaths. This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.aarch64",
"SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.x86_64",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.aarch64",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.ppc64le",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.s390x",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-31133",
"url": "https://www.suse.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-31133",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.aarch64",
"SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.x86_64",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.aarch64",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.ppc64le",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.s390x",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.aarch64",
"SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.x86_64",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.aarch64",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.ppc64le",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.s390x",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-12T10:34:42Z",
"details": "important"
}
],
"title": "CVE-2025-31133"
},
{
"cve": "CVE-2025-52565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52565"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. Versions 1.0.0-rc3 through 1.2.7, 1.3.0-rc.1 through 1.3.2, and 1.4.0-rc.1 through 1.4.0-rc.2, due to insufficient checks when bind-mounting `/dev/pts/$n` to `/dev/console` inside the container, an attacker can trick runc into bind-mounting paths which would normally be made read-only or be masked onto a path that the attacker can write to. This attack is very similar in concept and application to CVE-2025-31133, except that it attacks a similar vulnerability in a different target (namely, the bind-mount of `/dev/pts/$n` to `/dev/console` as configured for all containers that allocate a console). This happens after `pivot_root(2)`, so this cannot be used to write to host files directly -- however, as with CVE-2025-31133, this can load to denial of service of the host or a container breakout by providing the attacker with a writable copy of `/proc/sysrq-trigger` or `/proc/sys/kernel/core_pattern` (respectively). This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.aarch64",
"SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.x86_64",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.aarch64",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.ppc64le",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.s390x",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52565",
"url": "https://www.suse.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52565",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.aarch64",
"SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.x86_64",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.aarch64",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.ppc64le",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.s390x",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.aarch64",
"SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.x86_64",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.aarch64",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.ppc64le",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.s390x",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-12T10:34:42Z",
"details": "important"
}
],
"title": "CVE-2025-52565"
},
{
"cve": "CVE-2025-52881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52881"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7, 1.3.2 and 1.4.0-rc.2, an attacker can trick runc into misdirecting writes to /proc to other procfs files through the use of a racing container with shared mounts (we have also verified this attack is possible to exploit using a standard Dockerfile with docker buildx build as that also permits triggering parallel execution of containers with custom shared mounts configured). This redirect could be through symbolic links in a tmpfs or theoretically other methods such as regular bind-mounts. While similar, the mitigation applied for the related CVE, CVE-2019-19921, was fairly limited and effectively only caused runc to verify that when LSM labels are written they are actually procfs files. This issue is fixed in versions 1.2.8, 1.3.3, and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.aarch64",
"SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.x86_64",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.aarch64",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.ppc64le",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.s390x",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52881",
"url": "https://www.suse.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52881",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.aarch64",
"SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.x86_64",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.aarch64",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.ppc64le",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.s390x",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.aarch64",
"SUSE Enterprise Storage 7.1:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.2:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.3:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.4:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Micro 5.5:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.3.3-150000.85.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.3.3-150000.85.1.x86_64",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.aarch64",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.ppc64le",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.s390x",
"openSUSE Leap 15.6:runc-1.3.3-150000.85.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-12T10:34:42Z",
"details": "important"
}
],
"title": "CVE-2025-52881"
}
]
}
suse-su-2025:4079-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for podman",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for podman fixes the following issues:\n\n- CVE-2025-31133: Fixed container escape via \u0027masked path\u0027 abuse due to mount race conditions (bsc#1252376)\n- CVE-2025-52565: Fixed container escape with malicious config due to /dev/console mount and related races (bsc#1252376)\n- CVE-2025-52881: Fixed container escape and denial of service due to arbitrary write gadgets and procfs write redirects (bsc#1252376)\n \nOther fixes:\n- podman and buildah with runc 1.3.2 fail with lots of warnings as rootless (bsc#1252543)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-4079,SUSE-SLE-Micro-5.3-2025-4079,SUSE-SLE-Micro-5.4-2025-4079,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4079,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4079,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4079,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4079",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_4079-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:4079-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20254079-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:4079-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023273.html"
},
{
"category": "self",
"summary": "SUSE Bug 1252376",
"url": "https://bugzilla.suse.com/1252376"
},
{
"category": "self",
"summary": "SUSE Bug 1252543",
"url": "https://bugzilla.suse.com/1252543"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-31133 page",
"url": "https://www.suse.com/security/cve/CVE-2025-31133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52881 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52881/"
}
],
"title": "Security update for podman",
"tracking": {
"current_release_date": "2025-11-12T12:48:51Z",
"generator": {
"date": "2025-11-12T12:48:51Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:4079-1",
"initial_release_date": "2025-11-12T12:48:51Z",
"revision_history": [
{
"date": "2025-11-12T12:48:51Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "podman-4.9.5-150400.4.59.2.aarch64",
"product": {
"name": "podman-4.9.5-150400.4.59.2.aarch64",
"product_id": "podman-4.9.5-150400.4.59.2.aarch64"
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.5-150400.4.59.2.aarch64",
"product": {
"name": "podman-remote-4.9.5-150400.4.59.2.aarch64",
"product_id": "podman-remote-4.9.5-150400.4.59.2.aarch64"
}
},
{
"category": "product_version",
"name": "podmansh-4.9.5-150400.4.59.2.aarch64",
"product": {
"name": "podmansh-4.9.5-150400.4.59.2.aarch64",
"product_id": "podmansh-4.9.5-150400.4.59.2.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4.9.5-150400.4.59.2.i586",
"product": {
"name": "podman-4.9.5-150400.4.59.2.i586",
"product_id": "podman-4.9.5-150400.4.59.2.i586"
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.5-150400.4.59.2.i586",
"product": {
"name": "podman-remote-4.9.5-150400.4.59.2.i586",
"product_id": "podman-remote-4.9.5-150400.4.59.2.i586"
}
},
{
"category": "product_version",
"name": "podmansh-4.9.5-150400.4.59.2.i586",
"product": {
"name": "podmansh-4.9.5-150400.4.59.2.i586",
"product_id": "podmansh-4.9.5-150400.4.59.2.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-docker-4.9.5-150400.4.59.2.noarch",
"product": {
"name": "podman-docker-4.9.5-150400.4.59.2.noarch",
"product_id": "podman-docker-4.9.5-150400.4.59.2.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4.9.5-150400.4.59.2.ppc64le",
"product": {
"name": "podman-4.9.5-150400.4.59.2.ppc64le",
"product_id": "podman-4.9.5-150400.4.59.2.ppc64le"
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.5-150400.4.59.2.ppc64le",
"product": {
"name": "podman-remote-4.9.5-150400.4.59.2.ppc64le",
"product_id": "podman-remote-4.9.5-150400.4.59.2.ppc64le"
}
},
{
"category": "product_version",
"name": "podmansh-4.9.5-150400.4.59.2.ppc64le",
"product": {
"name": "podmansh-4.9.5-150400.4.59.2.ppc64le",
"product_id": "podmansh-4.9.5-150400.4.59.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4.9.5-150400.4.59.2.s390x",
"product": {
"name": "podman-4.9.5-150400.4.59.2.s390x",
"product_id": "podman-4.9.5-150400.4.59.2.s390x"
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.5-150400.4.59.2.s390x",
"product": {
"name": "podman-remote-4.9.5-150400.4.59.2.s390x",
"product_id": "podman-remote-4.9.5-150400.4.59.2.s390x"
}
},
{
"category": "product_version",
"name": "podmansh-4.9.5-150400.4.59.2.s390x",
"product": {
"name": "podmansh-4.9.5-150400.4.59.2.s390x",
"product_id": "podmansh-4.9.5-150400.4.59.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4.9.5-150400.4.59.2.x86_64",
"product": {
"name": "podman-4.9.5-150400.4.59.2.x86_64",
"product_id": "podman-4.9.5-150400.4.59.2.x86_64"
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.5-150400.4.59.2.x86_64",
"product": {
"name": "podman-remote-4.9.5-150400.4.59.2.x86_64",
"product_id": "podman-remote-4.9.5-150400.4.59.2.x86_64"
}
},
{
"category": "product_version",
"name": "podmansh-4.9.5-150400.4.59.2.x86_64",
"product": {
"name": "podmansh-4.9.5-150400.4.59.2.x86_64",
"product_id": "podmansh-4.9.5-150400.4.59.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150400.4.59.2.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.aarch64"
},
"product_reference": "podman-4.9.5-150400.4.59.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150400.4.59.2.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.s390x"
},
"product_reference": "podman-4.9.5-150400.4.59.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150400.4.59.2.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.x86_64"
},
"product_reference": "podman-4.9.5-150400.4.59.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150400.4.59.2.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.aarch64"
},
"product_reference": "podman-remote-4.9.5-150400.4.59.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150400.4.59.2.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.s390x"
},
"product_reference": "podman-remote-4.9.5-150400.4.59.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150400.4.59.2.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150400.4.59.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150400.4.59.2.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.aarch64"
},
"product_reference": "podman-4.9.5-150400.4.59.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150400.4.59.2.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.s390x"
},
"product_reference": "podman-4.9.5-150400.4.59.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150400.4.59.2.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.x86_64"
},
"product_reference": "podman-4.9.5-150400.4.59.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150400.4.59.2.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.aarch64"
},
"product_reference": "podman-remote-4.9.5-150400.4.59.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150400.4.59.2.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.s390x"
},
"product_reference": "podman-remote-4.9.5-150400.4.59.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150400.4.59.2.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150400.4.59.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150400.4.59.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.aarch64"
},
"product_reference": "podman-4.9.5-150400.4.59.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150400.4.59.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.x86_64"
},
"product_reference": "podman-4.9.5-150400.4.59.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4.9.5-150400.4.59.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.59.2.noarch"
},
"product_reference": "podman-docker-4.9.5-150400.4.59.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150400.4.59.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.aarch64"
},
"product_reference": "podman-remote-4.9.5-150400.4.59.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150400.4.59.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150400.4.59.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150400.4.59.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64"
},
"product_reference": "podman-4.9.5-150400.4.59.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150400.4.59.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64"
},
"product_reference": "podman-4.9.5-150400.4.59.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4.9.5-150400.4.59.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch"
},
"product_reference": "podman-docker-4.9.5-150400.4.59.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150400.4.59.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64"
},
"product_reference": "podman-remote-4.9.5-150400.4.59.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150400.4.59.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150400.4.59.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150400.4.59.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64"
},
"product_reference": "podman-4.9.5-150400.4.59.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150400.4.59.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.ppc64le"
},
"product_reference": "podman-4.9.5-150400.4.59.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150400.4.59.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.s390x"
},
"product_reference": "podman-4.9.5-150400.4.59.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150400.4.59.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64"
},
"product_reference": "podman-4.9.5-150400.4.59.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4.9.5-150400.4.59.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch"
},
"product_reference": "podman-docker-4.9.5-150400.4.59.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150400.4.59.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64"
},
"product_reference": "podman-remote-4.9.5-150400.4.59.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150400.4.59.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.ppc64le"
},
"product_reference": "podman-remote-4.9.5-150400.4.59.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150400.4.59.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.s390x"
},
"product_reference": "podman-remote-4.9.5-150400.4.59.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150400.4.59.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150400.4.59.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150400.4.59.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.ppc64le"
},
"product_reference": "podman-4.9.5-150400.4.59.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150400.4.59.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.x86_64"
},
"product_reference": "podman-4.9.5-150400.4.59.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4.9.5-150400.4.59.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.59.2.noarch"
},
"product_reference": "podman-docker-4.9.5-150400.4.59.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150400.4.59.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.ppc64le"
},
"product_reference": "podman-remote-4.9.5-150400.4.59.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150400.4.59.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150400.4.59.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-31133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-31133"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7 and below, 1.3.0-rc.1 through 1.3.1, 1.4.0-rc.1 and 1.4.0-rc.2 files, runc would not perform sufficient verification that the source of the bind-mount (i.e., the container\u0027s /dev/null) was actually a real /dev/null inode when using the container\u0027s /dev/null to mask. This exposes two methods of attack: an arbitrary mount gadget, leading to host information disclosure, host denial of service, container escape, or a bypassing of maskedPaths. This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-31133",
"url": "https://www.suse.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-31133",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-12T12:48:51Z",
"details": "important"
}
],
"title": "CVE-2025-31133"
},
{
"cve": "CVE-2025-52565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52565"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. Versions 1.0.0-rc3 through 1.2.7, 1.3.0-rc.1 through 1.3.2, and 1.4.0-rc.1 through 1.4.0-rc.2, due to insufficient checks when bind-mounting `/dev/pts/$n` to `/dev/console` inside the container, an attacker can trick runc into bind-mounting paths which would normally be made read-only or be masked onto a path that the attacker can write to. This attack is very similar in concept and application to CVE-2025-31133, except that it attacks a similar vulnerability in a different target (namely, the bind-mount of `/dev/pts/$n` to `/dev/console` as configured for all containers that allocate a console). This happens after `pivot_root(2)`, so this cannot be used to write to host files directly -- however, as with CVE-2025-31133, this can load to denial of service of the host or a container breakout by providing the attacker with a writable copy of `/proc/sysrq-trigger` or `/proc/sys/kernel/core_pattern` (respectively). This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52565",
"url": "https://www.suse.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52565",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-12T12:48:51Z",
"details": "important"
}
],
"title": "CVE-2025-52565"
},
{
"cve": "CVE-2025-52881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52881"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7, 1.3.2 and 1.4.0-rc.2, an attacker can trick runc into misdirecting writes to /proc to other procfs files through the use of a racing container with shared mounts (we have also verified this attack is possible to exploit using a standard Dockerfile with docker buildx build as that also permits triggering parallel execution of containers with custom shared mounts configured). This redirect could be through symbolic links in a tmpfs or theoretically other methods such as regular bind-mounts. While similar, the mitigation applied for the related CVE, CVE-2019-19921, was fairly limited and effectively only caused runc to verify that when LSM labels are written they are actually procfs files. This issue is fixed in versions 1.2.8, 1.3.3, and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52881",
"url": "https://www.suse.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52881",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.3:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.3:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.4:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Micro 5.4:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:podman-remote-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-4.9.5-150400.4.59.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-docker-4.9.5-150400.4.59.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:podman-remote-4.9.5-150400.4.59.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-12T12:48:51Z",
"details": "important"
}
],
"title": "CVE-2025-52881"
}
]
}
suse-su-2025:21038-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for podman",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for podman fixes the following issues:\n\n- CVE-2025-31133,CVE-2025-52565,CVE-2025-52881: Fixed various container breakouts (bsc#1252376):\n- Fixed podman \u0026 buildah with runc 1.3.2 fail with lots of warnings as rootless (bsc#1252543)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-Micro-6.0-513",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_21038-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:21038-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202521038-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:21038-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023395.html"
},
{
"category": "self",
"summary": "SUSE Bug 1252376",
"url": "https://bugzilla.suse.com/1252376"
},
{
"category": "self",
"summary": "SUSE Bug 1252543",
"url": "https://bugzilla.suse.com/1252543"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-31133 page",
"url": "https://www.suse.com/security/cve/CVE-2025-31133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52881 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52881/"
}
],
"title": "Security update for podman",
"tracking": {
"current_release_date": "2025-11-10T14:47:12Z",
"generator": {
"date": "2025-11-10T14:47:12Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:21038-1",
"initial_release_date": "2025-11-10T14:47:12Z",
"revision_history": [
{
"date": "2025-11-10T14:47:12Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "podman-4.9.5-9.1.aarch64",
"product": {
"name": "podman-4.9.5-9.1.aarch64",
"product_id": "podman-4.9.5-9.1.aarch64"
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.5-9.1.aarch64",
"product": {
"name": "podman-remote-4.9.5-9.1.aarch64",
"product_id": "podman-remote-4.9.5-9.1.aarch64"
}
},
{
"category": "product_version",
"name": "podmansh-4.9.5-9.1.aarch64",
"product": {
"name": "podmansh-4.9.5-9.1.aarch64",
"product_id": "podmansh-4.9.5-9.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-docker-4.9.5-9.1.noarch",
"product": {
"name": "podman-docker-4.9.5-9.1.noarch",
"product_id": "podman-docker-4.9.5-9.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4.9.5-9.1.s390x",
"product": {
"name": "podman-4.9.5-9.1.s390x",
"product_id": "podman-4.9.5-9.1.s390x"
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.5-9.1.s390x",
"product": {
"name": "podman-remote-4.9.5-9.1.s390x",
"product_id": "podman-remote-4.9.5-9.1.s390x"
}
},
{
"category": "product_version",
"name": "podmansh-4.9.5-9.1.s390x",
"product": {
"name": "podmansh-4.9.5-9.1.s390x",
"product_id": "podmansh-4.9.5-9.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4.9.5-9.1.x86_64",
"product": {
"name": "podman-4.9.5-9.1.x86_64",
"product_id": "podman-4.9.5-9.1.x86_64"
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.5-9.1.x86_64",
"product": {
"name": "podman-remote-4.9.5-9.1.x86_64",
"product_id": "podman-remote-4.9.5-9.1.x86_64"
}
},
{
"category": "product_version",
"name": "podmansh-4.9.5-9.1.x86_64",
"product": {
"name": "podmansh-4.9.5-9.1.x86_64",
"product_id": "podmansh-4.9.5-9.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Micro 6.0",
"product": {
"name": "SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sl-micro:6.0"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-9.1.aarch64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:podman-4.9.5-9.1.aarch64"
},
"product_reference": "podman-4.9.5-9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-9.1.s390x as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:podman-4.9.5-9.1.s390x"
},
"product_reference": "podman-4.9.5-9.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-9.1.x86_64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:podman-4.9.5-9.1.x86_64"
},
"product_reference": "podman-4.9.5-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4.9.5-9.1.noarch as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:podman-docker-4.9.5-9.1.noarch"
},
"product_reference": "podman-docker-4.9.5-9.1.noarch",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-9.1.aarch64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.aarch64"
},
"product_reference": "podman-remote-4.9.5-9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-9.1.s390x as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.s390x"
},
"product_reference": "podman-remote-4.9.5-9.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-9.1.x86_64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.x86_64"
},
"product_reference": "podman-remote-4.9.5-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-9.1.aarch64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.aarch64"
},
"product_reference": "podmansh-4.9.5-9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-9.1.s390x as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.s390x"
},
"product_reference": "podmansh-4.9.5-9.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podmansh-4.9.5-9.1.x86_64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.x86_64"
},
"product_reference": "podmansh-4.9.5-9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-31133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-31133"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7 and below, 1.3.0-rc.1 through 1.3.1, 1.4.0-rc.1 and 1.4.0-rc.2 files, runc would not perform sufficient verification that the source of the bind-mount (i.e., the container\u0027s /dev/null) was actually a real /dev/null inode when using the container\u0027s /dev/null to mask. This exposes two methods of attack: an arbitrary mount gadget, leading to host information disclosure, host denial of service, container escape, or a bypassing of maskedPaths. This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.x86_64",
"SUSE Linux Micro 6.0:podman-docker-4.9.5-9.1.noarch",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.x86_64",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-31133",
"url": "https://www.suse.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-31133",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.x86_64",
"SUSE Linux Micro 6.0:podman-docker-4.9.5-9.1.noarch",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.x86_64",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.x86_64",
"SUSE Linux Micro 6.0:podman-docker-4.9.5-9.1.noarch",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.x86_64",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T14:47:12Z",
"details": "important"
}
],
"title": "CVE-2025-31133"
},
{
"cve": "CVE-2025-52565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52565"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. Versions 1.0.0-rc3 through 1.2.7, 1.3.0-rc.1 through 1.3.2, and 1.4.0-rc.1 through 1.4.0-rc.2, due to insufficient checks when bind-mounting `/dev/pts/$n` to `/dev/console` inside the container, an attacker can trick runc into bind-mounting paths which would normally be made read-only or be masked onto a path that the attacker can write to. This attack is very similar in concept and application to CVE-2025-31133, except that it attacks a similar vulnerability in a different target (namely, the bind-mount of `/dev/pts/$n` to `/dev/console` as configured for all containers that allocate a console). This happens after `pivot_root(2)`, so this cannot be used to write to host files directly -- however, as with CVE-2025-31133, this can load to denial of service of the host or a container breakout by providing the attacker with a writable copy of `/proc/sysrq-trigger` or `/proc/sys/kernel/core_pattern` (respectively). This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.x86_64",
"SUSE Linux Micro 6.0:podman-docker-4.9.5-9.1.noarch",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.x86_64",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52565",
"url": "https://www.suse.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52565",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.x86_64",
"SUSE Linux Micro 6.0:podman-docker-4.9.5-9.1.noarch",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.x86_64",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.x86_64",
"SUSE Linux Micro 6.0:podman-docker-4.9.5-9.1.noarch",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.x86_64",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T14:47:12Z",
"details": "important"
}
],
"title": "CVE-2025-52565"
},
{
"cve": "CVE-2025-52881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52881"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7, 1.3.2 and 1.4.0-rc.2, an attacker can trick runc into misdirecting writes to /proc to other procfs files through the use of a racing container with shared mounts (we have also verified this attack is possible to exploit using a standard Dockerfile with docker buildx build as that also permits triggering parallel execution of containers with custom shared mounts configured). This redirect could be through symbolic links in a tmpfs or theoretically other methods such as regular bind-mounts. While similar, the mitigation applied for the related CVE, CVE-2019-19921, was fairly limited and effectively only caused runc to verify that when LSM labels are written they are actually procfs files. This issue is fixed in versions 1.2.8, 1.3.3, and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.x86_64",
"SUSE Linux Micro 6.0:podman-docker-4.9.5-9.1.noarch",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.x86_64",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52881",
"url": "https://www.suse.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52881",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.x86_64",
"SUSE Linux Micro 6.0:podman-docker-4.9.5-9.1.noarch",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.x86_64",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podman-4.9.5-9.1.x86_64",
"SUSE Linux Micro 6.0:podman-docker-4.9.5-9.1.noarch",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podman-remote-4.9.5-9.1.x86_64",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.aarch64",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.s390x",
"SUSE Linux Micro 6.0:podmansh-4.9.5-9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T14:47:12Z",
"details": "important"
}
],
"title": "CVE-2025-52881"
}
]
}
suse-su-2025:4080-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for podman",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for podman fixes the following issues:\n\n- CVE-2025-31133: Fixed container escape via \u0027masked path\u0027 abuse due to mount race conditions (bsc#1252376)\n- CVE-2025-52565: Fixed container escape with malicious config due to /dev/console mount and related races (bsc#1252376)\n- CVE-2025-52881: Fixed container escape and denial of service due to arbitrary write gadgets and procfs write redirects (bsc#1252376)\n \nOther fixes:\n \n- Fix: podman and buildah with runc 1.3.2 fail with lots of warnings as rootless (bsc#1252543)\n- Add symlink to catatonit in /usr/libexec/podman (bsc#1248988)\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-4080,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-4080,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-4080,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-4080,SUSE-SUSE-MicroOS-5.1-2025-4080,SUSE-SUSE-MicroOS-5.2-2025-4080,SUSE-Storage-7.1-2025-4080",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_4080-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:4080-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20254080-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:4080-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023272.html"
},
{
"category": "self",
"summary": "SUSE Bug 1248988",
"url": "https://bugzilla.suse.com/1248988"
},
{
"category": "self",
"summary": "SUSE Bug 1252376",
"url": "https://bugzilla.suse.com/1252376"
},
{
"category": "self",
"summary": "SUSE Bug 1252543",
"url": "https://bugzilla.suse.com/1252543"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-31133 page",
"url": "https://www.suse.com/security/cve/CVE-2025-31133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52881 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52881/"
}
],
"title": "Security update for podman",
"tracking": {
"current_release_date": "2025-11-12T12:49:06Z",
"generator": {
"date": "2025-11-12T12:49:06Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:4080-1",
"initial_release_date": "2025-11-12T12:49:06Z",
"revision_history": [
{
"date": "2025-11-12T12:49:06Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "podman-4.9.5-150300.9.63.2.aarch64",
"product": {
"name": "podman-4.9.5-150300.9.63.2.aarch64",
"product_id": "podman-4.9.5-150300.9.63.2.aarch64"
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.5-150300.9.63.2.aarch64",
"product": {
"name": "podman-remote-4.9.5-150300.9.63.2.aarch64",
"product_id": "podman-remote-4.9.5-150300.9.63.2.aarch64"
}
},
{
"category": "product_version",
"name": "podmansh-4.9.5-150300.9.63.2.aarch64",
"product": {
"name": "podmansh-4.9.5-150300.9.63.2.aarch64",
"product_id": "podmansh-4.9.5-150300.9.63.2.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4.9.5-150300.9.63.2.i586",
"product": {
"name": "podman-4.9.5-150300.9.63.2.i586",
"product_id": "podman-4.9.5-150300.9.63.2.i586"
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.5-150300.9.63.2.i586",
"product": {
"name": "podman-remote-4.9.5-150300.9.63.2.i586",
"product_id": "podman-remote-4.9.5-150300.9.63.2.i586"
}
},
{
"category": "product_version",
"name": "podmansh-4.9.5-150300.9.63.2.i586",
"product": {
"name": "podmansh-4.9.5-150300.9.63.2.i586",
"product_id": "podmansh-4.9.5-150300.9.63.2.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-docker-4.9.5-150300.9.63.2.noarch",
"product": {
"name": "podman-docker-4.9.5-150300.9.63.2.noarch",
"product_id": "podman-docker-4.9.5-150300.9.63.2.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4.9.5-150300.9.63.2.ppc64le",
"product": {
"name": "podman-4.9.5-150300.9.63.2.ppc64le",
"product_id": "podman-4.9.5-150300.9.63.2.ppc64le"
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.5-150300.9.63.2.ppc64le",
"product": {
"name": "podman-remote-4.9.5-150300.9.63.2.ppc64le",
"product_id": "podman-remote-4.9.5-150300.9.63.2.ppc64le"
}
},
{
"category": "product_version",
"name": "podmansh-4.9.5-150300.9.63.2.ppc64le",
"product": {
"name": "podmansh-4.9.5-150300.9.63.2.ppc64le",
"product_id": "podmansh-4.9.5-150300.9.63.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4.9.5-150300.9.63.2.s390x",
"product": {
"name": "podman-4.9.5-150300.9.63.2.s390x",
"product_id": "podman-4.9.5-150300.9.63.2.s390x"
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.5-150300.9.63.2.s390x",
"product": {
"name": "podman-remote-4.9.5-150300.9.63.2.s390x",
"product_id": "podman-remote-4.9.5-150300.9.63.2.s390x"
}
},
{
"category": "product_version",
"name": "podmansh-4.9.5-150300.9.63.2.s390x",
"product": {
"name": "podmansh-4.9.5-150300.9.63.2.s390x",
"product_id": "podmansh-4.9.5-150300.9.63.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4.9.5-150300.9.63.2.x86_64",
"product": {
"name": "podman-4.9.5-150300.9.63.2.x86_64",
"product_id": "podman-4.9.5-150300.9.63.2.x86_64"
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.5-150300.9.63.2.x86_64",
"product": {
"name": "podman-remote-4.9.5-150300.9.63.2.x86_64",
"product_id": "podman-remote-4.9.5-150300.9.63.2.x86_64"
}
},
{
"category": "product_version",
"name": "podmansh-4.9.5-150300.9.63.2.x86_64",
"product": {
"name": "podmansh-4.9.5-150300.9.63.2.x86_64",
"product_id": "podmansh-4.9.5-150300.9.63.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150300.9.63.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64"
},
"product_reference": "podman-4.9.5-150300.9.63.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150300.9.63.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64"
},
"product_reference": "podman-4.9.5-150300.9.63.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150300.9.63.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64"
},
"product_reference": "podman-remote-4.9.5-150300.9.63.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150300.9.63.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150300.9.63.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150300.9.63.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64"
},
"product_reference": "podman-4.9.5-150300.9.63.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150300.9.63.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.ppc64le"
},
"product_reference": "podman-4.9.5-150300.9.63.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150300.9.63.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.s390x"
},
"product_reference": "podman-4.9.5-150300.9.63.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150300.9.63.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64"
},
"product_reference": "podman-4.9.5-150300.9.63.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150300.9.63.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64"
},
"product_reference": "podman-remote-4.9.5-150300.9.63.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150300.9.63.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.ppc64le"
},
"product_reference": "podman-remote-4.9.5-150300.9.63.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150300.9.63.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.s390x"
},
"product_reference": "podman-remote-4.9.5-150300.9.63.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150300.9.63.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150300.9.63.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150300.9.63.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.ppc64le"
},
"product_reference": "podman-4.9.5-150300.9.63.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150300.9.63.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.x86_64"
},
"product_reference": "podman-4.9.5-150300.9.63.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150300.9.63.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.ppc64le"
},
"product_reference": "podman-remote-4.9.5-150300.9.63.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150300.9.63.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150300.9.63.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150300.9.63.2.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.aarch64"
},
"product_reference": "podman-4.9.5-150300.9.63.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150300.9.63.2.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.s390x"
},
"product_reference": "podman-4.9.5-150300.9.63.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150300.9.63.2.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.x86_64"
},
"product_reference": "podman-4.9.5-150300.9.63.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150300.9.63.2.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.aarch64"
},
"product_reference": "podman-remote-4.9.5-150300.9.63.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150300.9.63.2.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.s390x"
},
"product_reference": "podman-remote-4.9.5-150300.9.63.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150300.9.63.2.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150300.9.63.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150300.9.63.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.aarch64"
},
"product_reference": "podman-4.9.5-150300.9.63.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150300.9.63.2.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.s390x"
},
"product_reference": "podman-4.9.5-150300.9.63.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150300.9.63.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.x86_64"
},
"product_reference": "podman-4.9.5-150300.9.63.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150300.9.63.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.aarch64"
},
"product_reference": "podman-remote-4.9.5-150300.9.63.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150300.9.63.2.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.s390x"
},
"product_reference": "podman-remote-4.9.5-150300.9.63.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150300.9.63.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150300.9.63.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150300.9.63.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.aarch64"
},
"product_reference": "podman-4.9.5-150300.9.63.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.5-150300.9.63.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.x86_64"
},
"product_reference": "podman-4.9.5-150300.9.63.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150300.9.63.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.aarch64"
},
"product_reference": "podman-remote-4.9.5-150300.9.63.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.5-150300.9.63.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.x86_64"
},
"product_reference": "podman-remote-4.9.5-150300.9.63.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-31133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-31133"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7 and below, 1.3.0-rc.1 through 1.3.1, 1.4.0-rc.1 and 1.4.0-rc.2 files, runc would not perform sufficient verification that the source of the bind-mount (i.e., the container\u0027s /dev/null) was actually a real /dev/null inode when using the container\u0027s /dev/null to mask. This exposes two methods of attack: an arbitrary mount gadget, leading to host information disclosure, host denial of service, container escape, or a bypassing of maskedPaths. This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-31133",
"url": "https://www.suse.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-31133",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-12T12:49:06Z",
"details": "important"
}
],
"title": "CVE-2025-31133"
},
{
"cve": "CVE-2025-52565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52565"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. Versions 1.0.0-rc3 through 1.2.7, 1.3.0-rc.1 through 1.3.2, and 1.4.0-rc.1 through 1.4.0-rc.2, due to insufficient checks when bind-mounting `/dev/pts/$n` to `/dev/console` inside the container, an attacker can trick runc into bind-mounting paths which would normally be made read-only or be masked onto a path that the attacker can write to. This attack is very similar in concept and application to CVE-2025-31133, except that it attacks a similar vulnerability in a different target (namely, the bind-mount of `/dev/pts/$n` to `/dev/console` as configured for all containers that allocate a console). This happens after `pivot_root(2)`, so this cannot be used to write to host files directly -- however, as with CVE-2025-31133, this can load to denial of service of the host or a container breakout by providing the attacker with a writable copy of `/proc/sysrq-trigger` or `/proc/sys/kernel/core_pattern` (respectively). This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52565",
"url": "https://www.suse.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52565",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-12T12:49:06Z",
"details": "important"
}
],
"title": "CVE-2025-52565"
},
{
"cve": "CVE-2025-52881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52881"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7, 1.3.2 and 1.4.0-rc.2, an attacker can trick runc into misdirecting writes to /proc to other procfs files through the use of a racing container with shared mounts (we have also verified this attack is possible to exploit using a standard Dockerfile with docker buildx build as that also permits triggering parallel execution of containers with custom shared mounts configured). This redirect could be through symbolic links in a tmpfs or theoretically other methods such as regular bind-mounts. While similar, the mitigation applied for the related CVE, CVE-2019-19921, was fairly limited and effectively only caused runc to verify that when LSM labels are written they are actually procfs files. This issue is fixed in versions 1.2.8, 1.3.3, and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52881",
"url": "https://www.suse.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52881",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Enterprise Storage 7.1:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Enterprise Storage 7.1:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.1:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.1:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.2:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Micro 5.2:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:podman-remote-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-4.9.5-150300.9.63.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:podman-remote-4.9.5-150300.9.63.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-12T12:49:06Z",
"details": "important"
}
],
"title": "CVE-2025-52881"
}
]
}
suse-su-2025:4077-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for runc",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for runc fixes the following issues:\n\nUpdate to runc v1.3.3. Upstream changelog is available from\n\n \u003chttps://github.com/opencontainers/runc/releases/tag/v1.3.3\u003e. bsc#1252232\n\n * CVE-2025-31133\n * CVE-2025-52565\n * CVE-2025-52881\n\nUpdate to runc v1.3.2. Upstream changelog is available from\n\n\u003chttps://github.com/opencontainers/runc/releases/tag/v1.3.2\u003e bsc#1252110\n\n - Includes an important fix for the CPUSet translation for cgroupv2.\n\nUpdate to runc v1.3.1. Upstream changelog is available from\n\n\u003chttps://github.com/opencontainers/runc/releases/tag/v1.3.1\u003e\n\nUpdate to runc v1.3.0. Upstream changelog is available from\n\n\u003chttps://github.com/opencontainers/runc/releases/tag/v1.3.0\u003e",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-4077,SUSE-SLE-SERVER-12-SP5-LTSS-2025-4077,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-4077",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_4077-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:4077-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20254077-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:4077-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023261.html"
},
{
"category": "self",
"summary": "SUSE Bug 1252110",
"url": "https://bugzilla.suse.com/1252110"
},
{
"category": "self",
"summary": "SUSE Bug 1252232",
"url": "https://bugzilla.suse.com/1252232"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-31133 page",
"url": "https://www.suse.com/security/cve/CVE-2025-31133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52881 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52881/"
}
],
"title": "Security update for runc",
"tracking": {
"current_release_date": "2025-11-12T10:36:08Z",
"generator": {
"date": "2025-11-12T10:36:08Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:4077-1",
"initial_release_date": "2025-11-12T10:36:08Z",
"revision_history": [
{
"date": "2025-11-12T10:36:08Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-16.70.1.aarch64",
"product": {
"name": "runc-1.3.3-16.70.1.aarch64",
"product_id": "runc-1.3.3-16.70.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-16.70.1.i586",
"product": {
"name": "runc-1.3.3-16.70.1.i586",
"product_id": "runc-1.3.3-16.70.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-16.70.1.ppc64le",
"product": {
"name": "runc-1.3.3-16.70.1.ppc64le",
"product_id": "runc-1.3.3-16.70.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-16.70.1.s390x",
"product": {
"name": "runc-1.3.3-16.70.1.s390x",
"product_id": "runc-1.3.3-16.70.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-16.70.1.x86_64",
"product": {
"name": "runc-1.3.3-16.70.1.x86_64",
"product_id": "runc-1.3.3-16.70.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-16.70.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.aarch64"
},
"product_reference": "runc-1.3.3-16.70.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-16.70.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.ppc64le"
},
"product_reference": "runc-1.3.3-16.70.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-16.70.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.s390x"
},
"product_reference": "runc-1.3.3-16.70.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-16.70.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.x86_64"
},
"product_reference": "runc-1.3.3-16.70.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-16.70.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.3.3-16.70.1.x86_64"
},
"product_reference": "runc-1.3.3-16.70.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-31133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-31133"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7 and below, 1.3.0-rc.1 through 1.3.1, 1.4.0-rc.1 and 1.4.0-rc.2 files, runc would not perform sufficient verification that the source of the bind-mount (i.e., the container\u0027s /dev/null) was actually a real /dev/null inode when using the container\u0027s /dev/null to mask. This exposes two methods of attack: an arbitrary mount gadget, leading to host information disclosure, host denial of service, container escape, or a bypassing of maskedPaths. This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.3.3-16.70.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-31133",
"url": "https://www.suse.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-31133",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.3.3-16.70.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.3.3-16.70.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-12T10:36:08Z",
"details": "important"
}
],
"title": "CVE-2025-31133"
},
{
"cve": "CVE-2025-52565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52565"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. Versions 1.0.0-rc3 through 1.2.7, 1.3.0-rc.1 through 1.3.2, and 1.4.0-rc.1 through 1.4.0-rc.2, due to insufficient checks when bind-mounting `/dev/pts/$n` to `/dev/console` inside the container, an attacker can trick runc into bind-mounting paths which would normally be made read-only or be masked onto a path that the attacker can write to. This attack is very similar in concept and application to CVE-2025-31133, except that it attacks a similar vulnerability in a different target (namely, the bind-mount of `/dev/pts/$n` to `/dev/console` as configured for all containers that allocate a console). This happens after `pivot_root(2)`, so this cannot be used to write to host files directly -- however, as with CVE-2025-31133, this can load to denial of service of the host or a container breakout by providing the attacker with a writable copy of `/proc/sysrq-trigger` or `/proc/sys/kernel/core_pattern` (respectively). This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.3.3-16.70.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52565",
"url": "https://www.suse.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52565",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.3.3-16.70.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.3.3-16.70.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-12T10:36:08Z",
"details": "important"
}
],
"title": "CVE-2025-52565"
},
{
"cve": "CVE-2025-52881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52881"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7, 1.3.2 and 1.4.0-rc.2, an attacker can trick runc into misdirecting writes to /proc to other procfs files through the use of a racing container with shared mounts (we have also verified this attack is possible to exploit using a standard Dockerfile with docker buildx build as that also permits triggering parallel execution of containers with custom shared mounts configured). This redirect could be through symbolic links in a tmpfs or theoretically other methods such as regular bind-mounts. While similar, the mitigation applied for the related CVE, CVE-2019-19921, was fairly limited and effectively only caused runc to verify that when LSM labels are written they are actually procfs files. This issue is fixed in versions 1.2.8, 1.3.3, and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.3.3-16.70.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52881",
"url": "https://www.suse.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52881",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.3.3-16.70.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:runc-1.3.3-16.70.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:runc-1.3.3-16.70.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-12T10:36:08Z",
"details": "important"
}
],
"title": "CVE-2025-52881"
}
]
}
suse-su-2025:21054-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for runc",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for runc fixes the following issues:\n\n- Update to runc v1.3.3. Upstream changelog is available from\n \u003chttps://github.com/opencontainers/runc/releases/tag/v1.3.3\u003e. bsc#1252232\n * CVE-2025-31133\n * CVE-2025-52565\n * CVE-2025-52881\n\n- Update to runc v1.3.2. Upstream changelog is available from\n \u003chttps://github.com/opencontainers/runc/releases/tag/v1.3.2\u003e bsc#1252110\n - Includes an important fix for the CPUSet translation for cgroupv2.\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-Micro-6.1-333",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_21054-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:21054-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202521054-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:21054-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023420.html"
},
{
"category": "self",
"summary": "SUSE Bug 1252110",
"url": "https://bugzilla.suse.com/1252110"
},
{
"category": "self",
"summary": "SUSE Bug 1252232",
"url": "https://bugzilla.suse.com/1252232"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-31133 page",
"url": "https://www.suse.com/security/cve/CVE-2025-31133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52881 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52881/"
}
],
"title": "Security update for runc",
"tracking": {
"current_release_date": "2025-11-10T14:24:22Z",
"generator": {
"date": "2025-11-10T14:24:22Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:21054-1",
"initial_release_date": "2025-11-10T14:24:22Z",
"revision_history": [
{
"date": "2025-11-10T14:24:22Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-slfo.1.1_1.1.aarch64",
"product": {
"name": "runc-1.3.3-slfo.1.1_1.1.aarch64",
"product_id": "runc-1.3.3-slfo.1.1_1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-slfo.1.1_1.1.ppc64le",
"product": {
"name": "runc-1.3.3-slfo.1.1_1.1.ppc64le",
"product_id": "runc-1.3.3-slfo.1.1_1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-slfo.1.1_1.1.s390x",
"product": {
"name": "runc-1.3.3-slfo.1.1_1.1.s390x",
"product_id": "runc-1.3.3-slfo.1.1_1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-slfo.1.1_1.1.x86_64",
"product": {
"name": "runc-1.3.3-slfo.1.1_1.1.x86_64",
"product_id": "runc-1.3.3-slfo.1.1_1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Micro 6.1",
"product": {
"name": "SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sl-micro:6.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-slfo.1.1_1.1.aarch64 as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.aarch64"
},
"product_reference": "runc-1.3.3-slfo.1.1_1.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-slfo.1.1_1.1.ppc64le as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.ppc64le"
},
"product_reference": "runc-1.3.3-slfo.1.1_1.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-slfo.1.1_1.1.s390x as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.s390x"
},
"product_reference": "runc-1.3.3-slfo.1.1_1.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-slfo.1.1_1.1.x86_64 as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.x86_64"
},
"product_reference": "runc-1.3.3-slfo.1.1_1.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-31133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-31133"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7 and below, 1.3.0-rc.1 through 1.3.1, 1.4.0-rc.1 and 1.4.0-rc.2 files, runc would not perform sufficient verification that the source of the bind-mount (i.e., the container\u0027s /dev/null) was actually a real /dev/null inode when using the container\u0027s /dev/null to mask. This exposes two methods of attack: an arbitrary mount gadget, leading to host information disclosure, host denial of service, container escape, or a bypassing of maskedPaths. This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-31133",
"url": "https://www.suse.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-31133",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T14:24:22Z",
"details": "important"
}
],
"title": "CVE-2025-31133"
},
{
"cve": "CVE-2025-52565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52565"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. Versions 1.0.0-rc3 through 1.2.7, 1.3.0-rc.1 through 1.3.2, and 1.4.0-rc.1 through 1.4.0-rc.2, due to insufficient checks when bind-mounting `/dev/pts/$n` to `/dev/console` inside the container, an attacker can trick runc into bind-mounting paths which would normally be made read-only or be masked onto a path that the attacker can write to. This attack is very similar in concept and application to CVE-2025-31133, except that it attacks a similar vulnerability in a different target (namely, the bind-mount of `/dev/pts/$n` to `/dev/console` as configured for all containers that allocate a console). This happens after `pivot_root(2)`, so this cannot be used to write to host files directly -- however, as with CVE-2025-31133, this can load to denial of service of the host or a container breakout by providing the attacker with a writable copy of `/proc/sysrq-trigger` or `/proc/sys/kernel/core_pattern` (respectively). This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52565",
"url": "https://www.suse.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52565",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T14:24:22Z",
"details": "important"
}
],
"title": "CVE-2025-52565"
},
{
"cve": "CVE-2025-52881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52881"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7, 1.3.2 and 1.4.0-rc.2, an attacker can trick runc into misdirecting writes to /proc to other procfs files through the use of a racing container with shared mounts (we have also verified this attack is possible to exploit using a standard Dockerfile with docker buildx build as that also permits triggering parallel execution of containers with custom shared mounts configured). This redirect could be through symbolic links in a tmpfs or theoretically other methods such as regular bind-mounts. While similar, the mitigation applied for the related CVE, CVE-2019-19921, was fairly limited and effectively only caused runc to verify that when LSM labels are written they are actually procfs files. This issue is fixed in versions 1.2.8, 1.3.3, and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52881",
"url": "https://www.suse.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52881",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:runc-1.3.3-slfo.1.1_1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T14:24:22Z",
"details": "important"
}
],
"title": "CVE-2025-52881"
}
]
}
suse-su-2025:21036-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for runc",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for runc fixes the following issues:\n\nUpdate to runc v1.3.3. Upstream changelog is available from\n\u003chttps://github.com/opencontainers/runc/releases/tag/v1.3.3\u003e. bsc#1252232\n * CVE-2025-31133\n * CVE-2025-52565\n * CVE-2025-52881\n\nUpdate to runc v1.3.2. Upstream changelog is available from\n\u003chttps://github.com/opencontainers/runc/releases/tag/v1.3.2\u003e bsc#1252110\n\n- Includes an important fix for the CPUSet translation for cgroupv2.\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-Micro-6.0-512",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_21036-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:21036-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202521036-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:21036-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023397.html"
},
{
"category": "self",
"summary": "SUSE Bug 1252110",
"url": "https://bugzilla.suse.com/1252110"
},
{
"category": "self",
"summary": "SUSE Bug 1252232",
"url": "https://bugzilla.suse.com/1252232"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-31133 page",
"url": "https://www.suse.com/security/cve/CVE-2025-31133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52881 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52881/"
}
],
"title": "Security update for runc",
"tracking": {
"current_release_date": "2025-11-10T14:45:27Z",
"generator": {
"date": "2025-11-10T14:45:27Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:21036-1",
"initial_release_date": "2025-11-10T14:45:27Z",
"revision_history": [
{
"date": "2025-11-10T14:45:27Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-1.1.aarch64",
"product": {
"name": "runc-1.3.3-1.1.aarch64",
"product_id": "runc-1.3.3-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-1.1.s390x",
"product": {
"name": "runc-1.3.3-1.1.s390x",
"product_id": "runc-1.3.3-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-1.1.x86_64",
"product": {
"name": "runc-1.3.3-1.1.x86_64",
"product_id": "runc-1.3.3-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Micro 6.0",
"product": {
"name": "SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sl-micro:6.0"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-1.1.aarch64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:runc-1.3.3-1.1.aarch64"
},
"product_reference": "runc-1.3.3-1.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-1.1.s390x as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:runc-1.3.3-1.1.s390x"
},
"product_reference": "runc-1.3.3-1.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-1.1.x86_64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:runc-1.3.3-1.1.x86_64"
},
"product_reference": "runc-1.3.3-1.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-31133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-31133"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7 and below, 1.3.0-rc.1 through 1.3.1, 1.4.0-rc.1 and 1.4.0-rc.2 files, runc would not perform sufficient verification that the source of the bind-mount (i.e., the container\u0027s /dev/null) was actually a real /dev/null inode when using the container\u0027s /dev/null to mask. This exposes two methods of attack: an arbitrary mount gadget, leading to host information disclosure, host denial of service, container escape, or a bypassing of maskedPaths. This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.aarch64",
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.s390x",
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-31133",
"url": "https://www.suse.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-31133",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.aarch64",
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.s390x",
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.aarch64",
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.s390x",
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T14:45:27Z",
"details": "important"
}
],
"title": "CVE-2025-31133"
},
{
"cve": "CVE-2025-52565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52565"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. Versions 1.0.0-rc3 through 1.2.7, 1.3.0-rc.1 through 1.3.2, and 1.4.0-rc.1 through 1.4.0-rc.2, due to insufficient checks when bind-mounting `/dev/pts/$n` to `/dev/console` inside the container, an attacker can trick runc into bind-mounting paths which would normally be made read-only or be masked onto a path that the attacker can write to. This attack is very similar in concept and application to CVE-2025-31133, except that it attacks a similar vulnerability in a different target (namely, the bind-mount of `/dev/pts/$n` to `/dev/console` as configured for all containers that allocate a console). This happens after `pivot_root(2)`, so this cannot be used to write to host files directly -- however, as with CVE-2025-31133, this can load to denial of service of the host or a container breakout by providing the attacker with a writable copy of `/proc/sysrq-trigger` or `/proc/sys/kernel/core_pattern` (respectively). This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.aarch64",
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.s390x",
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52565",
"url": "https://www.suse.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52565",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.aarch64",
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.s390x",
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.aarch64",
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.s390x",
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T14:45:27Z",
"details": "important"
}
],
"title": "CVE-2025-52565"
},
{
"cve": "CVE-2025-52881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52881"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7, 1.3.2 and 1.4.0-rc.2, an attacker can trick runc into misdirecting writes to /proc to other procfs files through the use of a racing container with shared mounts (we have also verified this attack is possible to exploit using a standard Dockerfile with docker buildx build as that also permits triggering parallel execution of containers with custom shared mounts configured). This redirect could be through symbolic links in a tmpfs or theoretically other methods such as regular bind-mounts. While similar, the mitigation applied for the related CVE, CVE-2019-19921, was fairly limited and effectively only caused runc to verify that when LSM labels are written they are actually procfs files. This issue is fixed in versions 1.2.8, 1.3.3, and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.aarch64",
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.s390x",
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52881",
"url": "https://www.suse.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52881",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.aarch64",
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.s390x",
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.aarch64",
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.s390x",
"SUSE Linux Micro 6.0:runc-1.3.3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T14:45:27Z",
"details": "important"
}
],
"title": "CVE-2025-52881"
}
]
}
suse-su-2025:3950-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for runc",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for runc fixes the following issues:\n\n- CVE-2025-31133: Fixed container escape via \u0027masked path\u0027 abuse due to mount race conditions (bsc#1252232).\n- CVE-2025-52565: Fixed container escape with malicious config due to /dev/console mount and related races (bsc#1252232).\n- CVE-2025-52881: Fixed container escape and denial of service due to arbitrary write gadgets and procfs write redirects (bsc#1252232).\n\nUpdate to runc v1.2.7. \n\n- Upstream changelog is available from \u003chttps://github.com/opencontainers/runc/releases/tag/v1.2.7\u003e\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-3950,SUSE-SLE-Micro-5.3-2025-3950,SUSE-SLE-Micro-5.4-2025-3950,SUSE-SLE-Micro-5.5-2025-3950,SUSE-SLE-Module-Basesystem-15-SP7-2025-3950,SUSE-SLE-Module-Containers-15-SP6-2025-3950,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3950,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3950,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3950,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3950,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3950,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3950,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3950,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3950,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3950,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3950,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3950,SUSE-SUSE-MicroOS-5.2-2025-3950,SUSE-Storage-7.1-2025-3950,openSUSE-SLE-15.6-2025-3950",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_3950-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:3950-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20253950-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:3950-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023152.html"
},
{
"category": "self",
"summary": "SUSE Bug 1252232",
"url": "https://bugzilla.suse.com/1252232"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-31133 page",
"url": "https://www.suse.com/security/cve/CVE-2025-31133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52881 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52881/"
}
],
"title": "Security update for runc",
"tracking": {
"current_release_date": "2025-11-05T10:22:48Z",
"generator": {
"date": "2025-11-05T10:22:48Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:3950-1",
"initial_release_date": "2025-11-05T10:22:48Z",
"revision_history": [
{
"date": "2025-11-05T10:22:48Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "runc-1.2.7-150000.80.1.aarch64",
"product": {
"name": "runc-1.2.7-150000.80.1.aarch64",
"product_id": "runc-1.2.7-150000.80.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.2.7-150000.80.1.i586",
"product": {
"name": "runc-1.2.7-150000.80.1.i586",
"product_id": "runc-1.2.7-150000.80.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.2.7-150000.80.1.ppc64le",
"product": {
"name": "runc-1.2.7-150000.80.1.ppc64le",
"product_id": "runc-1.2.7-150000.80.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.2.7-150000.80.1.s390x",
"product": {
"name": "runc-1.2.7-150000.80.1.s390x",
"product_id": "runc-1.2.7-150000.80.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.2.7-150000.80.1.x86_64",
"product": {
"name": "runc-1.2.7-150000.80.1.x86_64",
"product_id": "runc-1.2.7-150000.80.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Containers 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-containers:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.aarch64"
},
"product_reference": "runc-1.2.7-150000.80.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.s390x"
},
"product_reference": "runc-1.2.7-150000.80.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.x86_64"
},
"product_reference": "runc-1.2.7-150000.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.aarch64"
},
"product_reference": "runc-1.2.7-150000.80.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.s390x"
},
"product_reference": "runc-1.2.7-150000.80.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.x86_64"
},
"product_reference": "runc-1.2.7-150000.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.aarch64"
},
"product_reference": "runc-1.2.7-150000.80.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.ppc64le"
},
"product_reference": "runc-1.2.7-150000.80.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.s390x"
},
"product_reference": "runc-1.2.7-150000.80.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.x86_64"
},
"product_reference": "runc-1.2.7-150000.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.aarch64"
},
"product_reference": "runc-1.2.7-150000.80.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.ppc64le"
},
"product_reference": "runc-1.2.7-150000.80.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.s390x"
},
"product_reference": "runc-1.2.7-150000.80.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.x86_64"
},
"product_reference": "runc-1.2.7-150000.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.aarch64"
},
"product_reference": "runc-1.2.7-150000.80.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.ppc64le"
},
"product_reference": "runc-1.2.7-150000.80.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.s390x"
},
"product_reference": "runc-1.2.7-150000.80.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.x86_64"
},
"product_reference": "runc-1.2.7-150000.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64"
},
"product_reference": "runc-1.2.7-150000.80.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64"
},
"product_reference": "runc-1.2.7-150000.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.aarch64"
},
"product_reference": "runc-1.2.7-150000.80.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.x86_64"
},
"product_reference": "runc-1.2.7-150000.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64"
},
"product_reference": "runc-1.2.7-150000.80.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64"
},
"product_reference": "runc-1.2.7-150000.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.aarch64"
},
"product_reference": "runc-1.2.7-150000.80.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.x86_64"
},
"product_reference": "runc-1.2.7-150000.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64"
},
"product_reference": "runc-1.2.7-150000.80.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64"
},
"product_reference": "runc-1.2.7-150000.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64"
},
"product_reference": "runc-1.2.7-150000.80.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.ppc64le"
},
"product_reference": "runc-1.2.7-150000.80.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.s390x"
},
"product_reference": "runc-1.2.7-150000.80.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64"
},
"product_reference": "runc-1.2.7-150000.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64"
},
"product_reference": "runc-1.2.7-150000.80.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.ppc64le"
},
"product_reference": "runc-1.2.7-150000.80.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.s390x"
},
"product_reference": "runc-1.2.7-150000.80.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64"
},
"product_reference": "runc-1.2.7-150000.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64"
},
"product_reference": "runc-1.2.7-150000.80.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.ppc64le"
},
"product_reference": "runc-1.2.7-150000.80.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.s390x"
},
"product_reference": "runc-1.2.7-150000.80.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64"
},
"product_reference": "runc-1.2.7-150000.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.ppc64le"
},
"product_reference": "runc-1.2.7-150000.80.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.x86_64"
},
"product_reference": "runc-1.2.7-150000.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.ppc64le"
},
"product_reference": "runc-1.2.7-150000.80.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.x86_64"
},
"product_reference": "runc-1.2.7-150000.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.ppc64le"
},
"product_reference": "runc-1.2.7-150000.80.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.x86_64"
},
"product_reference": "runc-1.2.7-150000.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.aarch64"
},
"product_reference": "runc-1.2.7-150000.80.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.s390x"
},
"product_reference": "runc-1.2.7-150000.80.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.x86_64"
},
"product_reference": "runc-1.2.7-150000.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.aarch64"
},
"product_reference": "runc-1.2.7-150000.80.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.x86_64"
},
"product_reference": "runc-1.2.7-150000.80.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:runc-1.2.7-150000.80.1.aarch64"
},
"product_reference": "runc-1.2.7-150000.80.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:runc-1.2.7-150000.80.1.ppc64le"
},
"product_reference": "runc-1.2.7-150000.80.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:runc-1.2.7-150000.80.1.s390x"
},
"product_reference": "runc-1.2.7-150000.80.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.2.7-150000.80.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:runc-1.2.7-150000.80.1.x86_64"
},
"product_reference": "runc-1.2.7-150000.80.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-31133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-31133"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.aarch64",
"SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.x86_64",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.aarch64",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.ppc64le",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.s390x",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-31133",
"url": "https://www.suse.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-31133",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.aarch64",
"SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.x86_64",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.aarch64",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.ppc64le",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.s390x",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.aarch64",
"SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.x86_64",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.aarch64",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.ppc64le",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.s390x",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-05T10:22:48Z",
"details": "important"
}
],
"title": "CVE-2025-31133"
},
{
"cve": "CVE-2025-52565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52565"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.aarch64",
"SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.x86_64",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.aarch64",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.ppc64le",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.s390x",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52565",
"url": "https://www.suse.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52565",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.aarch64",
"SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.x86_64",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.aarch64",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.ppc64le",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.s390x",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.aarch64",
"SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.x86_64",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.aarch64",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.ppc64le",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.s390x",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-05T10:22:48Z",
"details": "important"
}
],
"title": "CVE-2025-52565"
},
{
"cve": "CVE-2025-52881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52881"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.aarch64",
"SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.x86_64",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.aarch64",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.ppc64le",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.s390x",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52881",
"url": "https://www.suse.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52881",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.aarch64",
"SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.x86_64",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.aarch64",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.ppc64le",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.s390x",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.aarch64",
"SUSE Enterprise Storage 7.1:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.2:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.3:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.4:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Micro 5.5:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:runc-1.2.7-150000.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:runc-1.2.7-150000.80.1.x86_64",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.aarch64",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.ppc64le",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.s390x",
"openSUSE Leap 15.6:runc-1.2.7-150000.80.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-05T10:22:48Z",
"details": "important"
}
],
"title": "CVE-2025-52881"
}
]
}
suse-su-2025:21072-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for runc",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for runc fixes the following issues:\n\n- Update to runc v1.3.3:\n * CVE-2025-31133, CVE-2025-52565, CVE-2025-52881: Fixed container breakouts by bypassing\n runc\u0027s restrictions for writing to arbitrary /proc files (bsc#1252232)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SL-Micro-6.2-46",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_21072-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:21072-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202521072-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:21072-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023432.html"
},
{
"category": "self",
"summary": "SUSE Bug 1252110",
"url": "https://bugzilla.suse.com/1252110"
},
{
"category": "self",
"summary": "SUSE Bug 1252232",
"url": "https://bugzilla.suse.com/1252232"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-31133 page",
"url": "https://www.suse.com/security/cve/CVE-2025-31133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52881 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52881/"
}
],
"title": "Security update for runc",
"tracking": {
"current_release_date": "2025-11-20T16:43:58Z",
"generator": {
"date": "2025-11-20T16:43:58Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:21072-1",
"initial_release_date": "2025-11-20T16:43:58Z",
"revision_history": [
{
"date": "2025-11-20T16:43:58Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-160000.1.1.aarch64",
"product": {
"name": "runc-1.3.3-160000.1.1.aarch64",
"product_id": "runc-1.3.3-160000.1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-160000.1.1.ppc64le",
"product": {
"name": "runc-1.3.3-160000.1.1.ppc64le",
"product_id": "runc-1.3.3-160000.1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-160000.1.1.s390x",
"product": {
"name": "runc-1.3.3-160000.1.1.s390x",
"product_id": "runc-1.3.3-160000.1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "runc-1.3.3-160000.1.1.x86_64",
"product": {
"name": "runc-1.3.3-160000.1.1.x86_64",
"product_id": "runc-1.3.3-160000.1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Micro 6.2",
"product": {
"name": "SUSE Linux Micro 6.2",
"product_id": "SUSE Linux Micro 6.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:16:16.0:transactional"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-160000.1.1.aarch64 as component of SUSE Linux Micro 6.2",
"product_id": "SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.aarch64"
},
"product_reference": "runc-1.3.3-160000.1.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-160000.1.1.ppc64le as component of SUSE Linux Micro 6.2",
"product_id": "SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.ppc64le"
},
"product_reference": "runc-1.3.3-160000.1.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Micro 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-160000.1.1.s390x as component of SUSE Linux Micro 6.2",
"product_id": "SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.s390x"
},
"product_reference": "runc-1.3.3-160000.1.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.3.3-160000.1.1.x86_64 as component of SUSE Linux Micro 6.2",
"product_id": "SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.x86_64"
},
"product_reference": "runc-1.3.3-160000.1.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-31133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-31133"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7 and below, 1.3.0-rc.1 through 1.3.1, 1.4.0-rc.1 and 1.4.0-rc.2 files, runc would not perform sufficient verification that the source of the bind-mount (i.e., the container\u0027s /dev/null) was actually a real /dev/null inode when using the container\u0027s /dev/null to mask. This exposes two methods of attack: an arbitrary mount gadget, leading to host information disclosure, host denial of service, container escape, or a bypassing of maskedPaths. This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.s390x",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-31133",
"url": "https://www.suse.com/security/cve/CVE-2025-31133"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-31133",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.s390x",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.s390x",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-20T16:43:58Z",
"details": "important"
}
],
"title": "CVE-2025-31133"
},
{
"cve": "CVE-2025-52565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52565"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. Versions 1.0.0-rc3 through 1.2.7, 1.3.0-rc.1 through 1.3.2, and 1.4.0-rc.1 through 1.4.0-rc.2, due to insufficient checks when bind-mounting `/dev/pts/$n` to `/dev/console` inside the container, an attacker can trick runc into bind-mounting paths which would normally be made read-only or be masked onto a path that the attacker can write to. This attack is very similar in concept and application to CVE-2025-31133, except that it attacks a similar vulnerability in a different target (namely, the bind-mount of `/dev/pts/$n` to `/dev/console` as configured for all containers that allocate a console). This happens after `pivot_root(2)`, so this cannot be used to write to host files directly -- however, as with CVE-2025-31133, this can load to denial of service of the host or a container breakout by providing the attacker with a writable copy of `/proc/sysrq-trigger` or `/proc/sys/kernel/core_pattern` (respectively). This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.s390x",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52565",
"url": "https://www.suse.com/security/cve/CVE-2025-52565"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52565",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.s390x",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.s390x",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-20T16:43:58Z",
"details": "important"
}
],
"title": "CVE-2025-52565"
},
{
"cve": "CVE-2025-52881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52881"
}
],
"notes": [
{
"category": "general",
"text": "runc is a CLI tool for spawning and running containers according to the OCI specification. In versions 1.2.7, 1.3.2 and 1.4.0-rc.2, an attacker can trick runc into misdirecting writes to /proc to other procfs files through the use of a racing container with shared mounts (we have also verified this attack is possible to exploit using a standard Dockerfile with docker buildx build as that also permits triggering parallel execution of containers with custom shared mounts configured). This redirect could be through symbolic links in a tmpfs or theoretically other methods such as regular bind-mounts. While similar, the mitigation applied for the related CVE, CVE-2019-19921, was fairly limited and effectively only caused runc to verify that when LSM labels are written they are actually procfs files. This issue is fixed in versions 1.2.8, 1.3.3, and 1.4.0-rc.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.s390x",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52881",
"url": "https://www.suse.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "SUSE Bug 1252232 for CVE-2025-52881",
"url": "https://bugzilla.suse.com/1252232"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.s390x",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.s390x",
"SUSE Linux Micro 6.2:runc-1.3.3-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-20T16:43:58Z",
"details": "important"
}
],
"title": "CVE-2025-52881"
}
]
}
ghsa-qw9x-cqr3-wc7r
Vulnerability from github
Impact
This attack is very similar in concept and application to CVE-2025-31133, except that it attacks a similar vulnerability in a different target (namely, the bind-mount of /dev/pts/$n to /dev/console as configured for all containers that allocate a console).
In runc version 1.0.0-rc3 and later, due to insufficient checks when bind-mounting /dev/pts/$n to /dev/console inside the container, an attacker can trick runc into bind-mounting paths which would normally be made read-only or be masked onto a path that the attacker can write to. This happens after pivot_root(2), so this cannot be used to write to host files directly -- however, as with CVE-2025-31133, this can load to denial of service of the host or a container breakout by providing the attacker with a writable copy of /proc/sysrq-trigger or /proc/sys/kernel/core_pattern (respectively).
The reason that the attacker can gain write access to these files is because the /dev/console bind-mount happens before maskedPaths and readonlyPaths are applied.
Additional Findings
While investigating this issue, runc discovered some other theoretical issues that may or may not be exploitable, as well as taking the opportunity to fix some fairly well-known issues related to consoles.
Issue 1: Problematic Usage of os.Create
Go provides an os.Create function for creating files, which older code in runc (dating back to the original libcontainer from the early 2010s) had a tendency to use fairly liberally. os.Create implies O_CREAT|O_TRUNC but by design it does not apply O_NOFOLLOW nor O_EXCL, meaning if the target is swapped with a malicious symlink runc can be tricked into truncating host files (which can lead to denial of service attacks, among other concerns).
Runc conducted an audit of all os.Create usages in runc and found some suspicious usages related to device inodes, but based on runc's testing these were not exploitable in practice. Runc now has custom code lints to block any os.Create usage in runc, and plan to do a further audit of any other plain os.* operation usage throughout runc after this advisory becomes public.
CVE-2024-45310 was a similar attack but without the O_TRUNC component (which resulted in a "Low" severity) -- a similar attack being exploitable would've been much more severe.
Issue 2: Malicious /dev/pts/$n Inode Attacks (TIOCGPTPEER)
The (very) classic API for constructing consoles involves first opening /dev/ptmx for reading and writing. This allocates a new pseudo-terminal and the returned file descriptor is the "master" end (which is used by higher-level runtimes to do I/O with the container).
Traditionally, in order to get the "slave" end, you do ioctl(ptm, TIOCGPTN) to get the pseudo-terminal number and then open the file in /dev/pts/ with the corresponding base-10 decimal number of the number returned by TIOCGPTN. The naive way of doing this is vulnerable to very basic race attacks where /dev/pts/$n is replaced with a different pseudo-terminal or other malicious file.
In order to provide a mechanism to mitigate this risk, Aleksa Sarai (@cyphar from SUSE) implemented TIOCGPTPEER back in 2017 to provide a race-free way of doing the last TIOCGPTN step by opening the peer end of the pseudo-terminal directly. However, at the time it was believed to be too impractical to implement this protection in runc due to its no-monitor-process architecture (unlike runtimes like LXC which made use of TIOCGPTPEER almost immediately). While working on this advisory, runc found a way to make TIOCGPTN usage on pre-4.13 kernels still safe against race attacks and so have implemented both TIOCGPTPEER support as well as safe TIOCGPTN support as a fallback.
Another possible target of attack would be replacing /dev/ptmx or /dev/pts/ptmx with a different inode and tricking runc into trying to operate on it. This is very similar to the core issue in CVE-2025-31133 and had a similar solution.
Runc's analysis was that while this attack appears to be potentially problematic in theory, it seems unlikely to actually be exploitable due to how consoles are treated (runc tries to do several pseudo-terminal-specific ioctls and will error out if they fail -- which happens for most other file types). In principle you could imagine a DoS attack using a disconnected NFS handle but it seems impractical to exploit. However, runc felt it prudent to include a solution (and this also provides a safe mechanism to get the source mount for the /dev/console bind-mount issue at the beginning of this advisory).
Patches
This advisory is being published as part of a set of three advisories:
- CVE-2025-31133
- CVE-2025-52881
- CVE-2025-52565
The patches fixing this issue have accordingly been combined into a single patchset. The following patches from that patchset resolve the issues in this advisory:
- db19bbed5348 ("internal/sys: add VerifyInode helper")
- ff94f9991bd3 ("*: switch to safer securejoin.Reopen")
- 531ef794e4ec ("console: use TIOCGPTPEER when allocating peer PTY")
- 398955bccb7f ("console: add fallback for pre-TIOCGPTPEER kernels")
- 9be1dbf4ac67 ("console: avoid trivial symlink attacks for /dev/console")
- de87203e625c ("console: verify /dev/pts/ptmx before use")
- 01de9d65dc72 ("rootfs: avoid using os.Create for new device inodes")
- aee7d3fe355d ("ci: add lint to forbid the usage of os.Create")
runc 1.2.8, 1.3.3, and 1.4.0-rc.3 have been released and all contain fixes for these issues. As per runc's new release model, runc 1.1.x and earlier are no longer supported and thus have not been patched.
Mitigations
- Use containers with user namespaces (with the host root user not mapped into the container's user namespace). This will block most of the most serious aspects of these attacks, as the
procfsfiles used for the container breakout use Unix DAC permissions and user namespaced users will not have access to the relevant files.
An attacker would still be able to bind-mount host paths into the container but if the host uids and gids mapped into the container do not overlap with ordinary users on the host (which is the generally recommended configuration) then the attacker would likely not be able to read or write to most sensitive host files (depending on the Unix DAC permissions of the host files). Note that this is still technically more privilege than an unprivileged user on the host -- because the bind-mount is done by a privileged process, the attacker would be able to get access to directories whose parents may have denied search access (i.e., they may be able to access paths inside a chmod 700 directory that would normally block them from resolving subpaths).
Runc would also like to take this opportunity to re-iterate that runc strongly recommend all users use user namespaced containers. They have proven to be one of the best security hardening mechanisms against container breakouts, and the kernel applies additional restrictions to user namespaced containers above and beyond the user remapping functionality provided. With the advent of id-mapped mounts (Linux 5.12), there is very little reason to not use user namespaces for most applications. Note that using user namespaces to configure your container does not mean you have to enable unprivileged user namespace creation inside the container -- most container runtimes apply a seccomp-bpf profile which blocks unshare(CLONE_NEWUSER) inside containers regardless of whether the container itself uses user namespaces.
Rootless containers can provide even more protection if your configuration can use them -- by having runc itself be an unprivileged process, in general you would expect the impact scope of a runc bug to be less severe as it would only have the privileges afforded to the host user which spawned runc.
- For non-user namespaced containers, configure all containers you spawn to not permit processes to run with root privileges. In most cases this would require configuring the container to use a non-root user and enabling
noNewPrivilegesto disable any setuid or set-capability binaries. (Note that this is runc's general recommendation for a secure container setup -- it is very difficult, if not impossible, to run an untrusted program with root privileges safely.) If you need to usepingin your containers, there is anet.ipv4.ping_group_rangesysctl that can be used to allow unprivileged users to ping without requiring setuid or set-capability binaries. - Do not run untrusted container images from unknown or unverified sources.
- The default
containers-selinuxSELinux policy mitigates this issue, as (unlike CVE-2025-31133) the/dev/consolebind-mount does not get relabeled and so the container process cannot write to the bind-mounted procfs file by default.
Please note that CVE-2025-52881 allows an attacker to bypass LSM labels, and so this mitigation is not that helpful when considered in combination with CVE-2025-52881.
- The default AppArmor policy used by Docker and Podman does not mitigate this issue (as access to
/dev/console) is usually permitted. Users could create a custom profile that blocks access to/dev/console, but such a profile might break regular containers.
Please note that CVE-2025-52881 allows an attacker to bypass LSM labels, and so the mitigation provided with a custom profile is not that helpful when considered in combination with CVE-2025-52881.
Other Runtimes
As this vulnerability boils down to a fairly easy-to-make logic bug,runc has provided information to other OCI (crun, youki) and non-OCI (LXC) container runtimes about this vulnerability.
Based on discussions with other runtimes, it seems that crun and youki may have similar security issues and will release a co-ordinated security release along with runc. LXC appears to also be vulnerable in some aspects, but their security stance is (understandably) that non-user-namespaced containers are fundamentally insecure by design.
Credits
Thanks to Lei Wang (@ssst0n3 from Huawei) and Li Fubang (@lifubang from acmcoder.com, CIIC) for discovering and reporting the main /dev/console bind-mount vulnerability, as well as Aleksa Sarai (@cyphar from SUSE) for discovering Issues 1 and 2 and the original research into these classes of issues several years ago.
{
"affected": [
{
"database_specific": {
"last_known_affected_version_range": "\u003c= 1.2.7"
},
"package": {
"ecosystem": "Go",
"name": "github.com/opencontainers/runc"
},
"ranges": [
{
"events": [
{
"introduced": "1.0.0-rc3"
},
{
"fixed": "1.2.8"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"database_specific": {
"last_known_affected_version_range": "\u003c= 1.3.2"
},
"package": {
"ecosystem": "Go",
"name": "github.com/opencontainers/runc"
},
"ranges": [
{
"events": [
{
"introduced": "1.3.0-rc.1"
},
{
"fixed": "1.3.3"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"database_specific": {
"last_known_affected_version_range": "\u003c= 1.4.0-rc.2"
},
"package": {
"ecosystem": "Go",
"name": "github.com/opencontainers/runc"
},
"ranges": [
{
"events": [
{
"introduced": "1.4.0-rc.1"
},
{
"fixed": "1.4.0-rc.3"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2025-52565"
],
"database_specific": {
"cwe_ids": [
"CWE-363",
"CWE-61"
],
"github_reviewed": true,
"github_reviewed_at": "2025-11-05T17:34:49Z",
"nvd_published_at": "2025-11-06T20:15:49Z",
"severity": "HIGH"
},
"details": "### Impact ###\nThis attack is very similar in concept and application to CVE-2025-31133, except that it attacks a similar vulnerability in a different target (namely, the bind-mount of `/dev/pts/$n` to `/dev/console` as configured for all containers that allocate a console). \n\nIn runc version 1.0.0-rc3 and later, due to insufficient checks when bind-mounting `/dev/pts/$n` to `/dev/console` inside the container, an attacker can trick runc into bind-mounting paths which would normally be made read-only or be masked onto a path that the attacker can write to. This happens after `pivot_root(2)`, so this cannot be used to write to host files directly -- however, as with CVE-2025-31133, this can load to denial of service of the host or a container breakout by providing the attacker with a writable copy of `/proc/sysrq-trigger` or `/proc/sys/kernel/core_pattern` (respectively). \n\nThe reason that the attacker can gain write access to these files is because the `/dev/console` bind-mount happens before `maskedPaths` and `readonlyPaths` are applied.\n\n#### Additional Findings ####\nWhile investigating this issue, runc discovered some other theoretical issues that may or may not be exploitable, as well as taking the opportunity to fix some fairly well-known issues related to consoles.\n\n##### Issue 1: Problematic Usage of `os.Create` #####\nGo provides an `os.Create` function for creating files, which older code in runc (dating back to the original `libcontainer` from the early 2010s) had a tendency to use fairly liberally. `os.Create` implies `O_CREAT|O_TRUNC` but by design it does not apply `O_NOFOLLOW` nor `O_EXCL`, meaning if the target is swapped with a malicious symlink runc can be tricked into truncating host files (which can lead to denial of service attacks, among other concerns). \n\nRunc conducted an audit of all `os.Create` usages in runc and found some suspicious usages related to device inodes, but based on runc\u0027s testing these were not exploitable in practice. Runc now has custom code lints to block any `os.Create` usage in runc, and plan to do a further audit of any other plain `os.*` operation usage throughout runc after this advisory becomes public. \n\nCVE-2024-45310 was a similar attack but without the `O_TRUNC` component (which resulted in a \"Low\" severity) -- a similar attack being exploitable would\u0027ve been much more severe.\n\n##### Issue 2: Malicious `/dev/pts/$n` Inode Attacks (`TIOCGPTPEER`) #####\nThe (very) classic API for constructing consoles involves first opening `/dev/ptmx` for reading and writing. This allocates a new pseudo-terminal and the returned file descriptor is the \"master\" end (which is used by higher-level runtimes to do I/O with the container). \n\nTraditionally, in order to get the \"slave\" end, you do `ioctl(ptm, TIOCGPTN)` to get the pseudo-terminal number and then open the file in `/dev/pts/` with the corresponding base-10 decimal number of the number returned by `TIOCGPTN`. The naive way of doing this is vulnerable to very basic race attacks where `/dev/pts/$n` is replaced with a different pseudo-terminal or other malicious file. \n\nIn order to provide a mechanism to mitigate this risk, Aleksa Sarai (@cyphar from SUSE) implemented `TIOCGPTPEER` back in 2017 to provide a race-free way of doing the last `TIOCGPTN` step by opening the peer end of the pseudo-terminal directly. However, at the time it was believed to be too impractical to implement this protection in runc due to its no-monitor-process architecture (unlike runtimes like LXC which made use of `TIOCGPTPEER` almost immediately). While working on this advisory, runc found a way to make `TIOCGPTN` usage on pre-4.13 kernels still safe against race attacks and so have implemented both `TIOCGPTPEER` support as well as safe `TIOCGPTN` support as a fallback. \n\nAnother possible target of attack would be replacing `/dev/ptmx` or `/dev/pts/ptmx` with a different inode and tricking runc into trying to operate on it. This is very similar to the core issue in CVE-2025-31133 and had a similar solution. \n\nRunc\u0027s analysis was that while this attack appears to be potentially problematic in theory, it seems unlikely to actually be exploitable due to how consoles are treated (runc tries to do several pseudo-terminal-specific `ioctl`s and will error out if they fail -- which happens for most other file types). In principle you could imagine a DoS attack using a disconnected NFS handle but it seems impractical to exploit. However, runc felt it prudent to include a solution (and this also provides a safe mechanism to get the source mount for the `/dev/console` bind-mount issue at the beginning of this advisory).\n\n### Patches ###\nThis advisory is being published as part of a set of three advisories:\n\n * CVE-2025-31133\n * CVE-2025-52881\n * CVE-2025-52565\n\nThe patches fixing this issue have accordingly been combined into a single patchset. The following patches from that patchset resolve the issues in this advisory:\n\n * db19bbed5348 (\"internal/sys: add VerifyInode helper\")\n * ff94f9991bd3 (\"*: switch to safer securejoin.Reopen\")\n * 531ef794e4ec (\"console: use TIOCGPTPEER when allocating peer PTY\")\n * 398955bccb7f (\"console: add fallback for pre-TIOCGPTPEER kernels\")\n * 9be1dbf4ac67 (\"console: avoid trivial symlink attacks for /dev/console\")\n * de87203e625c (\"console: verify /dev/pts/ptmx before use\")\n * 01de9d65dc72 (\"rootfs: avoid using os.Create for new device inodes\")\n * aee7d3fe355d (\"ci: add lint to forbid the usage of os.Create\")\n\nrunc 1.2.8, 1.3.3, and 1.4.0-rc.3 have been released and all contain fixes for these issues. As per [runc\u0027s new release model](https://github.com/opencontainers/runc/blob/v1.4.0-rc.2/RELEASES.md), runc 1.1.x and earlier are no longer supported and thus have not been patched.\n\n[CVE-2025-31133]: https://github.com/opencontainers/runc/security/advisories/GHSA-9493-h29p-rfm2\n[CVE-2025-52565]: https://github.com/opencontainers/runc/security/advisories/GHSA-qw9x-cqr3-wc7r\n[CVE-2025-52881]: https://github.com/opencontainers/runc/security/advisories/GHSA-cgrx-mc8f-2prm\n[RELEASES.md]: https://github.com/opencontainers/runc/blob/v1.4.0-rc.2/RELEASES.md\n\n### Mitigations ###\n* Use containers with user namespaces (with the host root user not mapped into the container\u0027s user namespace). This will block most of the most serious aspects of these attacks, as the `procfs` files used for the container breakout use Unix DAC permissions and user namespaced users will not have access to the relevant files. \n\nAn attacker would still be able to bind-mount host paths into the container but if the host uids and gids mapped into the container do not overlap with ordinary users on the host (which is the generally recommended configuration) then the attacker would likely not be able to read or write to most sensitive host files (depending on the Unix DAC permissions of the host files). Note that this is still technically more privilege than an unprivileged user on the host -- because the bind-mount is done by a privileged process, the attacker would be able to get access to directories whose parents may have denied search access (i.e., they may be able to access paths inside a `chmod 700` directory that would normally block them from resolving subpaths). \n\nRunc would also like to take this opportunity to re-iterate that runc **strongly** recommend all users use user namespaced containers. They have proven to be one of the best security hardening mechanisms against container breakouts, and the kernel applies additional restrictions to user namespaced containers above and beyond the user remapping functionality provided. With the advent of id-mapped mounts (Linux 5.12), there is very little reason to not use user namespaces for most applications. Note that using user namespaces to configure your container does not mean you have to enable unprivileged user namespace creation *inside* the container -- most container runtimes apply a seccomp-bpf profile which blocks `unshare(CLONE_NEWUSER)` inside containers regardless of whether the container itself uses user namespaces. \n\nRootless containers can provide even more protection if your configuration can use them -- by having runc itself be an unprivileged process, in general you would expect the impact scope of a runc bug to be less severe as it would only have the privileges afforded to the host user which spawned runc. \n\n * For non-user namespaced containers, configure all containers you spawn to not permit processes to run with root privileges. In most cases this would require configuring the container to use a non-root user and enabling `noNewPrivileges` to disable any setuid or set-capability binaries. (Note that this is runc\u0027s general recommendation for a secure container setup -- it is very difficult, if not impossible, to run an untrusted program with root privileges safely.) If you need to use `ping` in your containers, there is a `net.ipv4.ping_group_range` sysctl that can be used to allow unprivileged users to ping without requiring setuid or set-capability binaries. \n * Do not run untrusted container images from unknown or unverified sources.\n * The default `containers-selinux` SELinux policy mitigates this issue, as (unlike CVE-2025-31133) the `/dev/console` bind-mount does not get relabeled and so the container process cannot write to the bind-mounted procfs file by default.\n\n Please note that CVE-2025-52881 allows an attacker to bypass LSM labels, and so this mitigation is not that helpful when considered in combination with CVE-2025-52881.\n\n * The default AppArmor policy used by Docker and Podman does not mitigate this issue (as access to `/dev/console`) is usually permitted. Users could create a custom profile that blocks access to `/dev/console`, but such a profile might break regular containers.\n\n Please note that CVE-2025-52881 allows an attacker to bypass LSM labels, and so the mitigation provided with a custom profile is not that helpful when considered in combination with CVE-2025-52881.\n\n[CVE-2025-31133]: https://github.com/opencontainers/runc/security/advisories/GHSA-9493-h29p-rfm2\n[CVE-2025-52881]: https://github.com/opencontainers/runc/security/advisories/GHSA-cgrx-mc8f-2prm\n\n### Other Runtimes ###\nAs this vulnerability boils down to a fairly easy-to-make logic bug,runc has provided information to other OCI (crun, youki) and non-OCI (LXC) container runtimes about this vulnerability.\n\nBased on discussions with other runtimes, it seems that crun and youki may have similar security issues and will release a co-ordinated security release along with runc. LXC appears to also be vulnerable in some aspects, but [their security stance][lxc-security] is (understandably) that non-user-namespaced containers are fundamentally insecure by design.\n\n[lxc-security]: https://linuxcontainers.org/lxc/security/\n\n### Credits ###\n\nThanks to Lei Wang (@ssst0n3 from Huawei) and Li Fubang (@lifubang from acmcoder.com, CIIC) for discovering and reporting the main `/dev/console` bind-mount vulnerability, as well as Aleksa Sarai (@cyphar from SUSE) for discovering Issues 1 and 2 and the original research into these classes of issues several years ago.",
"id": "GHSA-qw9x-cqr3-wc7r",
"modified": "2025-11-18T18:37:10Z",
"published": "2025-11-05T17:34:49Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/opencontainers/runc/security/advisories/GHSA-qw9x-cqr3-wc7r"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52565"
},
{
"type": "WEB",
"url": "https://github.com/opencontainers/runc/commit/01de9d65dc72f67b256ef03f9bfb795a2bf143b4"
},
{
"type": "WEB",
"url": "https://github.com/opencontainers/runc/commit/398955bccb7f20565c224a3064d331c19e422398"
},
{
"type": "WEB",
"url": "https://github.com/opencontainers/runc/commit/531ef794e4ecd628006a865ad334a048ee2b4b2e"
},
{
"type": "WEB",
"url": "https://github.com/opencontainers/runc/commit/9be1dbf4ac67d9840a043ebd2df5c68f36705d1d"
},
{
"type": "WEB",
"url": "https://github.com/opencontainers/runc/commit/aee7d3fe355dd02939d44155e308ea0052e0d53a"
},
{
"type": "WEB",
"url": "https://github.com/opencontainers/runc/commit/db19bbed5348847da433faa9d69e9f90192bfa64"
},
{
"type": "WEB",
"url": "https://github.com/opencontainers/runc/commit/de87203e625cd7a27141fb5f2ad00a320c69c5e8"
},
{
"type": "WEB",
"url": "https://github.com/opencontainers/runc/commit/ff94f9991bd32076c871ef0ad8bc1b763458e480"
},
{
"type": "PACKAGE",
"url": "https://github.com/opencontainers/runc"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:A/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H",
"type": "CVSS_V4"
}
],
"summary": "runc container escape with malicious config due to /dev/console mount and related races"
}
fkie_cve-2025-52565
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| security-advisories@github.com | https://github.com/opencontainers/runc/commit/01de9d65dc72f67b256ef03f9bfb795a2bf143b4 | ||
| security-advisories@github.com | https://github.com/opencontainers/runc/commit/398955bccb7f20565c224a3064d331c19e422398 | ||
| security-advisories@github.com | https://github.com/opencontainers/runc/commit/531ef794e4ecd628006a865ad334a048ee2b4b2e | ||
| security-advisories@github.com | https://github.com/opencontainers/runc/commit/9be1dbf4ac67d9840a043ebd2df5c68f36705d1d | ||
| security-advisories@github.com | https://github.com/opencontainers/runc/commit/aee7d3fe355dd02939d44155e308ea0052e0d53a | ||
| security-advisories@github.com | https://github.com/opencontainers/runc/commit/db19bbed5348847da433faa9d69e9f90192bfa64 | ||
| security-advisories@github.com | https://github.com/opencontainers/runc/commit/de87203e625cd7a27141fb5f2ad00a320c69c5e8 | ||
| security-advisories@github.com | https://github.com/opencontainers/runc/commit/ff94f9991bd32076c871ef0ad8bc1b763458e480 | ||
| security-advisories@github.com | https://github.com/opencontainers/runc/security/advisories/GHSA-qw9x-cqr3-wc7r |
| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "runc is a CLI tool for spawning and running containers according to the OCI specification. Versions 1.0.0-rc3 through 1.2.7, 1.3.0-rc.1 through 1.3.2, and 1.4.0-rc.1 through 1.4.0-rc.2, due to insufficient checks when bind-mounting `/dev/pts/$n` to `/dev/console` inside the container, an attacker can trick runc into bind-mounting paths which would normally be made read-only or be masked onto a path that the attacker can write to. This attack is very similar in concept and application to CVE-2025-31133, except that it attacks a similar vulnerability in a different target (namely, the bind-mount of `/dev/pts/$n` to `/dev/console` as configured for all containers that allocate a console). This happens after `pivot_root(2)`, so this cannot be used to write to host files directly -- however, as with CVE-2025-31133, this can load to denial of service of the host or a container breakout by providing the attacker with a writable copy of `/proc/sysrq-trigger` or `/proc/sys/kernel/core_pattern` (respectively). This issue is fixed in versions 1.2.8, 1.3.3 and 1.4.0-rc.3."
},
{
"lang": "es",
"value": "runc es una herramienta CLI para generar y ejecutar contenedores seg\u00fan la especificaci\u00f3n OCI. Las versiones 1.0.0-rc3 hasta la 1.2.7, 1.3.0-rc.1 hasta la 1.3.2, y 1.4.0-rc.1 hasta la 1.4.0-rc.2, debido a comprobaciones insuficientes al montar por enlace \u0027/dev/pts/$n\u0027 a \u0027/dev/console\u0027 dentro del contenedor, un atacante puede enga\u00f1ar a runc para que monte por enlace rutas que normalmente se har\u00edan de solo lectura o se enmascarar\u00edan en una ruta en la que el atacante pueda escribir. Este ataque es muy similar en concepto y aplicaci\u00f3n a CVE-2025-31133, excepto que ataca una vulnerabilidad similar en un objetivo diferente (es decir, el montaje por enlace de \u0027/dev/pts/$n\u0027 a \u0027/dev/console\u0027 tal como est\u00e1 configurado para todos los contenedores que asignan una consola). Esto ocurre despu\u00e9s de \u0027pivot_root(2)\u0027, por lo que esto no puede usarse para escribir directamente en archivos del host; sin embargo, al igual que con CVE-2025-31133, esto puede llevar a la denegaci\u00f3n de servicio del host o a un escape de contenedor al proporcionar al atacante una copia escribible de \u0027/proc/sysrq-trigger\u0027 o \u0027/proc/sys/kernel/core_pattern\u0027 (respectivamente). Este problema est\u00e1 solucionado en las versiones 1.2.8, 1.3.3 y 1.4.0-rc.3."
}
],
"id": "CVE-2025-52565",
"lastModified": "2025-11-12T16:20:22.257",
"metrics": {
"cvssMetricV40": [
{
"cvssData": {
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"attackVector": "LOCAL",
"availabilityRequirement": "NOT_DEFINED",
"baseScore": 8.4,
"baseSeverity": "HIGH",
"confidentialityRequirement": "NOT_DEFINED",
"exploitMaturity": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"privilegesRequired": "NONE",
"providerUrgency": "NOT_DEFINED",
"subAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "HIGH",
"subIntegrityImpact": "HIGH",
"userInteraction": "PASSIVE",
"valueDensity": "NOT_DEFINED",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:H/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"version": "4.0",
"vulnAvailabilityImpact": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "HIGH",
"vulnerabilityResponseEffort": "NOT_DEFINED"
},
"source": "security-advisories@github.com",
"type": "Secondary"
}
]
},
"published": "2025-11-06T20:15:49.240",
"references": [
{
"source": "security-advisories@github.com",
"url": "https://github.com/opencontainers/runc/commit/01de9d65dc72f67b256ef03f9bfb795a2bf143b4"
},
{
"source": "security-advisories@github.com",
"url": "https://github.com/opencontainers/runc/commit/398955bccb7f20565c224a3064d331c19e422398"
},
{
"source": "security-advisories@github.com",
"url": "https://github.com/opencontainers/runc/commit/531ef794e4ecd628006a865ad334a048ee2b4b2e"
},
{
"source": "security-advisories@github.com",
"url": "https://github.com/opencontainers/runc/commit/9be1dbf4ac67d9840a043ebd2df5c68f36705d1d"
},
{
"source": "security-advisories@github.com",
"url": "https://github.com/opencontainers/runc/commit/aee7d3fe355dd02939d44155e308ea0052e0d53a"
},
{
"source": "security-advisories@github.com",
"url": "https://github.com/opencontainers/runc/commit/db19bbed5348847da433faa9d69e9f90192bfa64"
},
{
"source": "security-advisories@github.com",
"url": "https://github.com/opencontainers/runc/commit/de87203e625cd7a27141fb5f2ad00a320c69c5e8"
},
{
"source": "security-advisories@github.com",
"url": "https://github.com/opencontainers/runc/commit/ff94f9991bd32076c871ef0ad8bc1b763458e480"
},
{
"source": "security-advisories@github.com",
"url": "https://github.com/opencontainers/runc/security/advisories/GHSA-qw9x-cqr3-wc7r"
}
],
"sourceIdentifier": "security-advisories@github.com",
"vulnStatus": "Undergoing Analysis",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-61"
},
{
"lang": "en",
"value": "CWE-363"
}
],
"source": "security-advisories@github.com",
"type": "Primary"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.